diff --git a/clusters/ransomware.json b/clusters/ransomware.json index 8941aae..750cb65 100644 --- a/clusters/ransomware.json +++ b/clusters/ransomware.json @@ -24,7 +24,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/03/nhtnwcuf-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1(300$)" }, "uuid": "81b4e3ac-aa83-4616-9899-8e19ee3bb78b", @@ -45,7 +45,7 @@ "https://id-ransomware.blogspot.co.il/2017/03/cryptojacky-ransomware.html", "https://twitter.com/jiriatvirlab/status/838779371750031360" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "250 €" }, "uuid": "a8187609-329a-4de0-bda7-7823314e7db9", @@ -62,7 +62,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/03/kaenlupuf-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "b97f07c4-136a-488a-9fa0-35ab45fbfe36", @@ -84,7 +84,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-10th-2017-spora-cerber-and-technical-writeups/", "https://www.bleepingcomputer.com/news/security/embittered-enjey-ransomware-developer-launches-ddos-attack-on-id-ransomware/" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "e98e6b50-00fd-484e-a5c1-4b2363579447", "value": "EnjeyCrypter Ransomware" @@ -121,7 +121,7 @@ "synonyms": [ "Ŧl๏tєгค гคภร๏๓ฬคгє" ], - "payement method": "Dollars", + "payment-method": "Dollars", "price": "199" }, "uuid": "04a5889d-b97d-4653-8a0f-d2df85f93430", @@ -141,7 +141,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/03/gc47-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0,0361312 (50$)" }, "uuid": "2069c483-4701-4a3b-bd51-3850c7aa59d2", @@ -163,7 +163,7 @@ "https://id-ransomware.blogspot.co.il/2017/03/rozalocker-ransomware.html", "https://twitter.com/jiriatvirlab/status/840863070733885440" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "10000 Rubles (135€)" }, "uuid": "f158ea74-c8ba-4e5a-b07f-52bd8fe30888", @@ -183,7 +183,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/03/cryptomeister-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "4c76c845-c5eb-472c-93a1-4178f86c319b", @@ -219,7 +219,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/03/project34-ransomware.html" ], - "payement method": "MoneyPak", + "payment-method": "MoneyPak", "price": "300$" }, "uuid": "4af0d2bd-46da-44da-b17e-987f86957c1d", @@ -239,7 +239,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/", "https://securelist.com/blog/research/77762/petrwrap-the-new-petya-based-ransomware-used-in-targeted-attacks/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "300$" }, "uuid": "e11da570-e38d-4290-8a2c-8a31ae832ffb", @@ -261,7 +261,7 @@ "https://id-ransomware.blogspot.co.il/2017/03/karmen-ransomware.html", "https://twitter.com/malwrhunterteam/status/841747002438361089" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.2683" }, "uuid": "da7de60e-0725-498d-9a35-303ddb5bf60a", @@ -308,7 +308,7 @@ "synonyms": [ "Fake CTB-Locker" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "150$" }, "uuid": "a291ac4c-7851-480f-b317-e977a616ac9d", @@ -341,7 +341,7 @@ "https://www.grahamcluley.com/kirk-ransomware-sports-star-trek-themed-decryptor-little-known-crypto-currency/", "https://www.virustotal.com/en/file/39a2201a88f10d81b220c973737f0becedab2e73426ab9923880fb0fb990c5cc/analysis/" ], - "payement method": "Monero", + "payment-method": "Monero", "price": "1100 roupies (14€)" }, "uuid": "6e442a2e-97db-4a7b-b4a1-9abb4a7472d8", @@ -364,7 +364,7 @@ "https://twitter.com/demonslay335?lang=en", "https://twitter.com/malwrhunterteam/status/842781575410597894" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "719c8ba7-598e-4511-a851-34e651e301fa", "value": "ZinoCrypt Ransomware" @@ -407,7 +407,7 @@ "https://www.bleepingcomputer.com/forums/t/642409/motd-of-ransome-hostage/", "https://www.bleepingcomputer.com/forums/t/642409/motd-ransomware-help-support-topics-motdtxt-and-enc-extension/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "5d1a3631-165c-4091-ba55-ac8da62efadf", @@ -429,7 +429,7 @@ "https://id-ransomware.blogspot.co.il/2017/03/cryptodevil-ransomware.html", "https://twitter.com/PolarToffee/status/843527738774507522" ], - "payement method": "Dollars", + "payment-method": "Dollars", "price": "20 - 100" }, "uuid": "f3ead274-6c98-4532-b922-03d5ce4e7cfc", @@ -450,7 +450,7 @@ "https://id-ransomware.blogspot.co.il/2017/03/fabsyscrypto-ransomware.html", "https://twitter.com/struppigel/status/837565766073475072" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "e4d36930-2e00-4583-b5f5-d8f83736d3ce", @@ -485,7 +485,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/03/redants-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "dd3601f1-df0a-4e67-8a20-82e7ba0ed13c", @@ -502,7 +502,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/03/consoleapplication1-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "4c3788d6-30a9-4cad-af33-81f9ce3a0d4f", @@ -520,7 +520,7 @@ "https://id-ransomware.blogspot.co.il/2017/03/krider-ransomware.html", "https://twitter.com/malwrhunterteam/status/836995570384453632" ], - "payement method": "no ransom" + "payment-method": "no ransom" }, "uuid": "f5ac03f1-4f6e-43aa-836a-cc7ece40aaa7", "value": "KRider Ransomware" @@ -532,7 +532,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/search?updated-min=2017-01-01T00:00:00-08:00&updated-max=2018-01-01T00:00:00-08:00&max-results=50" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 (300$)" }, "uuid": "44f6d489-f376-4416-9ba4-e153472f75fc", @@ -553,7 +553,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/02/dotransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "0570e09d-10b9-448c-87fd-c1c4063e6592", @@ -576,7 +576,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/unlock26-ransomware.html", "https://www.bleepingcomputer.com/news/security/new-raas-portal-preparing-to-spread-unlock26-ransomware/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.01 - 0.06" }, "uuid": "37b9a28d-8554-4233-b130-efad4be97bc0", @@ -597,7 +597,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/pickles-ransomware.html", "https://twitter.com/JakubKroustek/status/834821166116327425" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "87171865-9fc9-42a9-9bd4-a453f556f20c", @@ -615,7 +615,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/vanguard-ransomware.html", "https://twitter.com/JAMESWT_MHT/status/834783231476166657" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "6a6eed70-3f90-420b-9e4a-5cce9428dc06", @@ -659,7 +659,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/trumplocker.html", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-24th-2017-trump-locker-macos-rw-and-cryptomix/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1(50 - 165$)" }, "uuid": "63bd845c-94f6-49dc-8f0c-22e6f67820f7", @@ -700,7 +700,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/xyzware-ransomware.html", "https://twitter.com/malwrhunterteam/status/833636006721122304" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1 - 0.2" }, "uuid": "f0652feb-a104-44e8-91c7-b0435253352b", @@ -720,7 +720,7 @@ "refs": [ "https://www.enigmasoftware.com/youarefuckedransomware-removal/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1 (250$)" }, "uuid": "912af0ef-2d78-4a90-a884-41f3c37c723b", @@ -739,7 +739,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/cryptconsole-2-ransomware.html", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-june-8th-2018-crybrazil-cryptconsole-and-magniber/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 0.7" }, "uuid": "7343da8f-fe18-46c9-8cda-5b04fb48e97d", @@ -761,7 +761,7 @@ "synonyms": [ "BarRaxCrypt Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "c0ee166e-273f-4940-859c-ba6f8666247c", @@ -800,7 +800,7 @@ "synonyms": [ "CzechoSlovak Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.8 - 2" }, "uuid": "c9e29151-7eda-4192-9c34-f9a81b2ef743", @@ -818,7 +818,7 @@ "https://id-ransomware.blogspot.co.il/2017_03_01_archive.html", "https://id-ransomware.blogspot.co.il/2017/03/avastvirusinfo-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "6" }, "uuid": "78649172-cf5b-4e8a-950b-a967ff700acf", @@ -853,7 +853,7 @@ "synonyms": [ "VHDLocker Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "9de7a1f2-cc21-40cf-b44e-c67f0262fbce", @@ -875,7 +875,7 @@ "https://twitter.com/MarceloRivero/status/832302976744173570", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-17th-2017-live-hermes-reversing-and-scada-poc-ransomware/" ], - "payement method": "Dollars", + "payment-method": "Dollars", "price": "500" }, "uuid": "59b537dc-3764-42fc-a416-92d2950aaff1", @@ -900,7 +900,7 @@ "synonyms": [ "Locky Impersonator Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "26a34763-a70c-4877-b99f-ae39decd2107", @@ -923,7 +923,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/cryptoshield-2-ransomware.html", "https://www.bleepingcomputer.com/news/security/cryptomix-variant-named-cryptoshield-1-0-ransomware-distributed-by-exploit-kits/" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "1f915f16-2e2f-4681-a1e8-e146a0a4fcdf", "value": "CryptoShield 1.0 Ransomware" @@ -948,7 +948,7 @@ "https://www.bleepingcomputer.com/forums/t/642019/hermes-ransomware-help-support-decrypt-informationhtml/", "https://www.bleepingcomputer.com/news/security/hermes-ransomware-decrypted-in-live-video-by-emsisofts-fabian-wosar/" ], - "payement method": "Email - Bitcoin" + "payment-method": "Email - Bitcoin" }, "related": [ { @@ -994,7 +994,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/02/wcry-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "0983bdda-c637-4ad9-a56f-615b2b052740", @@ -1013,7 +1013,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/dumb-ransomware.html", "https://twitter.com/bleepincomputer/status/816053140147597312?lang=en" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0,3169" }, "uuid": "27feba66-e9c7-4414-a560-1e5b7da74d08", @@ -1032,7 +1032,7 @@ "https://id-ransomware.blogspot.co.il/2017_02_01_archive.html", "https://id-ransomware.blogspot.co.il/2017/02/x-files-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0,2" }, "uuid": "c24f48ca-060b-4164-aafe-df7b3f43f40e", @@ -1052,7 +1052,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/02/polski-ransomware.html" ], - "payement method": "Dollars", + "payment-method": "Dollars", "price": "249" }, "uuid": "b50265ac-ee45-4f5a-aca1-fabe3157fc14", @@ -1075,7 +1075,7 @@ "https://www.bleepingcomputer.com/news/security/yourransom-is-the-latest-in-a-long-line-of-prank-and-educational-ransomware/", "https://twitter.com/_ddoxer/status/827555507741274113" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "908b914b-6744-4e16-b014-121cf2106b5f", "value": "YourRansom Ransomware" @@ -1092,7 +1092,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/ranion-raas.html", "https://www.bleepingcomputer.com/news/security/ranion-ransomware-as-a-service-available-on-the-dark-web-for-educational-purposes/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.6 - 0.95" }, "uuid": "b4de724f-add4-4095-aa5a-e4d039322b59", @@ -1115,7 +1115,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/01/polato-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "378cb77c-bb89-4d32-bef9-1b132343f3fe", "value": "Potato Ransomware" @@ -1138,7 +1138,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/01/opentodecrypt-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "e290fa29-6fc1-4fb5-ac98-44350e508bc1", "value": "of Ransomware: OpenToYou (Formerly known as OpenToDecrypt)" @@ -1161,7 +1161,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/ransomplus-ransomware.html", "https://twitter.com/jiriatvirlab/status/825411602535088129" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.25" }, "uuid": "c039a50b-f5f9-4ad0-8b66-e1d8cc86717b", @@ -1187,7 +1187,7 @@ "https://twitter.com/demonslay335/status/1004351990493741057", "https://twitter.com/demonslay335/status/1004803373747572736" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2" }, "uuid": "42508fd8-3c2d-44b2-9b74-33c5d82b297d", @@ -1204,7 +1204,7 @@ "https://www.bleepingcomputer.com/forums/t/638191/zxz-ransomware-support-help-topic-zxz/?hl=%2Bzxz#entry4168310", "https://id-ransomware.blogspot.co.il/2017/01/zxz-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "e4932d1c-2f97-474d-957e-c7df87f9591e", "value": "ZXZ Ramsomware" @@ -1237,7 +1237,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/funfact.html", "http://www.enigmasoftware.com/funfactransomware-removal/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0,65806" }, "uuid": "2bfac605-a2c5-4742-92a2-279a08a4c575", @@ -1261,7 +1261,7 @@ "https://id-ransomware.blogspot.co.il/2016/06/zekwacrypt-ransomware.html", "http://www.2-spyware.com/remove-zekwacrypt-ransomware-virus.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "89d5a541-ef9a-4b18-ac04-2e1384031a2d", "value": "ZekwaCrypt Ransomware" @@ -1286,7 +1286,7 @@ "https://www.bleepingcomputer.com/news/security/sage-2-0-ransomware-gearing-up-for-possible-greater-distribution/", "https://www.govcert.admin.ch/blog/27/sage-2.0-comes-with-ip-generation-algorithm-ipga" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2,15555 (2000$)" }, "uuid": "9174eef3-65f7-4ab5-9b55-b323b36fb962", @@ -1306,7 +1306,7 @@ "http://bestsecuritysearch.com/cloudsword-ransomware-virus-removal-steps-protection-updates/", "https://twitter.com/BleepinComputer/status/822653335681593345" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "a89e0ae0-e0e2-40c5-83ff-5fd672aaa2a4", "value": "CloudSword Ransomware" @@ -1329,7 +1329,7 @@ "synonyms": [ "Fake" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "327eb8b4-5793-42f0-96c0-7f651a0debdc", @@ -1350,7 +1350,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/01/garryweber.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "b6e6da33-bf23-4586-81cf-dcfe10e13a81", @@ -1375,7 +1375,7 @@ "https://www.bleepingcomputer.com/news/security/new-satan-ransomware-available-through-a-ransomware-as-a-service-/", "https://twitter.com/Xylit0l/status/821757718885236740" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1 - your choice" }, "related": [ @@ -1407,7 +1407,7 @@ "synonyms": [ "HavocCrypt Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "150 $" }, "uuid": "c6bef9c8-becb-4bee-bd97-c1c655133396", @@ -1430,7 +1430,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/cryptosweettooth.html", "http://sensorstechforum.com/remove-cryptosweettooth-ransomware-restore-locked-files/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "ca831782-fcbf-4984-b04e-d79b14e48a71", @@ -1456,7 +1456,7 @@ "RansomTroll Ransomware", "Käändsõna Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "aed61a0a-dc48-43ac-9c33-27e5a286899e", @@ -1478,7 +1478,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/lambdalocker.html", "http://cfoc.org/how-to-restore-files-affected-by-the-lambdalocker-ransomware/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 1" }, "uuid": "0d1b35e9-c87a-4972-8c27-a11c13e351d7", @@ -1503,7 +1503,7 @@ "synonyms": [ "HakunaMatataRansomware" ], - "payement method": "Website (onion)" + "payment-method": "Website (onion)" }, "uuid": "0645cae2-bda9-4d68-8bc3-c3c1eb9d1801", "value": "NMoreia 2.0 Ransomware" @@ -1526,7 +1526,7 @@ "https://decrypter.emsisoft.com/marlboro", "https://www.bleepingcomputer.com/news/security/marlboro-ransomware-defeated-in-one-day/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2" }, "uuid": "4ae98da3-c667-4c6e-b0fb-5b52c667637c", @@ -1546,7 +1546,7 @@ "https://blog.gdatasoftware.com/2017/01/29442-spora-worm-and-ransomware", "http://blog.emsisoft.com/2017/01/10/from-darknet-with-love-meet-spora-ransomware/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "79$" }, "uuid": "46601172-d938-47af-8cf5-c5a796ab68ab", @@ -1563,7 +1563,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/02/cryptokill-ransomware.html" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "7ae2f594-8a72-4ba8-a37a-32457d1d3fe8", "value": "CryptoKill Ransomware" @@ -1581,7 +1581,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/02/allyourdocuments-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.35" }, "uuid": "62120e20-21f6-474b-9dc1-fc871d25c798", @@ -1605,7 +1605,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-10th-2017-serpent-spora-id-ransomware/", "https://twitter.com/malwrhunterteam/status/830116190873849856" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500$" }, "uuid": "fb1e99cb-73fa-4961-a052-c90b3f383542", @@ -1624,7 +1624,7 @@ "https://twitter.com/malwrhunterteam/status/829768819031805953", "https://twitter.com/malwrhunterteam/status/838700700586684416" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.33" }, "uuid": "ccfe7f6a-9c9b-450a-a4c7-5bbaf4a82e37", @@ -1646,7 +1646,7 @@ "https://www.ozbargain.com.au/node/228888?page=3", "https://id-ransomware.blogspot.co.il/2016/04/magic-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "681ad7cc-fda0-40dc-83b3-91fdfdec81e1", @@ -1670,7 +1670,7 @@ "synonyms": [ "DynA CryptoLocker Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "50$" }, "uuid": "9979ae53-98f7-49a2-aa1e-276973c2b44f", @@ -1693,7 +1693,7 @@ "synonyms": [ "Serpent Danish Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.75 (787.09$) - 2.25 (2366.55$ after 7 days)" }, "uuid": "3b472aac-085b-409e-89f1-e8c766f7c401", @@ -1712,7 +1712,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/erebus-2017-ransomware.html", "https://www.bleepingcomputer.com/news/security/erebus-ransomware-utilizes-a-uac-bypass-and-request-a-90-ransom-payment/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.085" }, "uuid": "c21e637c-6611-47e1-a191-571409b6669a", @@ -1734,7 +1734,7 @@ "synonyms": [ "Ransomuhahawhere" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.085" }, "uuid": "dcb183d1-11b5-464c-893a-21e132cb7b51", @@ -1754,7 +1754,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/cancer-ransomware.html", "https://www.bleepingcomputer.com/news/security/watch-your-computer-go-bonkers-with-cancer-trollware/" ], - "payement method": "no ransom" + "payment-method": "no ransom" }, "uuid": "ef747d7f-894e-4c0c-ac0f-3fa1ef3ef17f", "value": "Cancer Ransomware FAKE" @@ -1774,7 +1774,7 @@ "https://id-ransomware.blogspot.co.il/2017/02/updatehost-ransomware.html", "https://www.bleepingcomputer.com/startups/Windows_Update_Host-16362.html" ], - "payement method": "Email - Bitcoin" + "payment-method": "Email - Bitcoin" }, "uuid": "ed5b30b0-2949-410a-bc4c-3d90de93d033", "value": "UpdateHost Ransomware" @@ -1793,7 +1793,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/01/nemesis-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "10" }, "uuid": "b5942085-c9f2-4d1a-aadf-1061ad38fb1d", @@ -1824,7 +1824,7 @@ "synonyms": [ "File0Locked KZ Ransomware" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "57933295-4a0e-4f6a-b06b-36807ff150cd", "value": "Evil Ransomware" @@ -1844,7 +1844,7 @@ "synonyms": [ "Ocelot Locker Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.03" }, "uuid": "054b9fbd-72fa-464f-a683-a69ab3936d69", @@ -1867,7 +1867,7 @@ "synonyms": [ "Blablabla Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1000 CZK" }, "uuid": "00b8ff33-1504-49a4-a025-b761738eed68", @@ -1893,7 +1893,7 @@ "synonyms": [ "Depsex Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "155$" }, "uuid": "e5a60429-ae5d-46f4-a731-da9e2fcf8b92", @@ -1933,7 +1933,7 @@ "synonyms": [ "Purge Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "3" }, "related": [ @@ -1966,7 +1966,7 @@ "synonyms": [ "FireCrypt Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500$" }, "uuid": "fbb3fbf9-50d7-4fe1-955a-fd4defa0cb08", @@ -1988,7 +1988,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/01/btcamant.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "a5826bd3-b457-4aa9-a2e7-f0044ad9992f", "value": "BTCamant Ransomware" @@ -2009,7 +2009,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/01/x3m-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "700$" }, "uuid": "192bc3e8-ace8-4229-aa88-37034a11ef5b", @@ -2032,7 +2032,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/gog-ransomware.html", "https://twitter.com/BleepinComputer/status/816112218815266816" ], - "payement method": "Bitcoin - WebSite (onion)" + "payment-method": "Bitcoin - WebSite (onion)" }, "uuid": "c3ef2acd-cc5d-4240-80e7-47e85b46db96", "value": "GOG Ransomware" @@ -2052,7 +2052,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/edgelocker-ransomware.html", "https://twitter.com/BleepinComputer/status/815392891338194945" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "ecfa106d-0aff-4f7e-a259-f00eb14fc245", @@ -2074,7 +2074,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/red-alert-ransomware.html", "https://twitter.com/JaromirHorejsi/status/815557601312329728" ], - "payement method": "Website" + "payment-method": "Website" }, "related": [ { @@ -2102,7 +2102,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2017/01/first-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.5" }, "uuid": "ed26fcf3-47fb-45cc-b5f9-de18f6491934", @@ -2121,7 +2121,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/xcrypt-ransomware.html", "https://twitter.com/JakubKroustek/status/825790584971472902" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "fd5bb71f-80dc-4a6d-ba8e-ed74999700d3", "value": "XCrypt Ransomware" @@ -2141,7 +2141,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/7zipper-ransomware.html", "https://1.bp.blogspot.com/-ClM0LCPjQuk/WI-BgHTpdNI/AAAAAAAADc8/JyEQ8-pcJmsXIntuP-MMdE-pohVncxTXQCLcB/s1600/7-zip-logo.png" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "d8ec9e54-a4a4-451e-9f29-e7503174c16e", "value": "7Zipper Ransomware" @@ -2164,7 +2164,7 @@ "https://download.bleepingcomputer.com/demonslay335/StupidDecrypter.zip", "https://twitter.com/GrujaRS/status/826153382557712385" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "170€/$" }, "uuid": "7b7c8124-c679-4201-b5a5-5e66e6d52b70", @@ -2182,7 +2182,7 @@ "https://id-ransomware.blogspot.co.il/2017/01/sureransom-ransomware.html", "http://www.forbes.com/sites/leemathews/2017/01/27/fake-ransomware-is-tricking-people-into-paying/#777faed0381c" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "50£" }, "uuid": "a9365b55-acd8-4b70-adac-c86d121b80b3", @@ -2208,7 +2208,7 @@ "https://4.bp.blogspot.com/-bQQ4DTIClvA/WJCIh6Uq2nI/AAAAAAAADfY/hB5HcjuGgh8rRJKeLHo__IRz3Ezth22-wCEw/s1600/form1.jpg", "https://4.bp.blogspot.com/-ZnWdPDprJOg/WJCPeCtP4HI/AAAAAAAADfw/kR0ifI1naSwTAwSuOPiw8ZCPr0tSIz1CgCLcB/s1600/netflix-akk.png" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.18 (100$)" }, "uuid": "1317351f-ec8f-4c76-afab-334e1384d3d3", @@ -2243,7 +2243,7 @@ "Merry X-Mas", "MRCR" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "72cbed4e-b26a-46a1-82be-3d0154fdd2e5", "value": "Merry Christmas" @@ -2259,7 +2259,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/seoirse-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "bdf807c2-74ec-4802-9907-a89b1d910296", @@ -2282,7 +2282,7 @@ "http://www.welivesecurity.com/2017/01/05/killdisk-now-targeting-linux-demands-250k-ransom-cant-decrypt/", "https://cyberx-labs.com/en/blog/new-killdisk-malware-brings-ransomware-into-industrial-domain/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "222 (200 000$)" }, "uuid": "8e067af6-d1f7-478a-8a8e-5154d2685bd1", @@ -2304,7 +2304,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/derialock-ransomware.html", "https://www.bleepingcomputer.com/news/security/new-derialock-ransomware-active-on-christmas-includes-an-unlock-all-command/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "20 - 30$" }, "uuid": "c0d7acd4-5d64-4571-9b07-bd4bd0d27ee3", @@ -2326,7 +2326,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/badencript-ransomware.html", "https://twitter.com/demonslay335/status/813064189719805952" ], - "payement method": "Email - Bitcoin" + "payment-method": "Email - Bitcoin" }, "uuid": "43bfbb2a-9416-44da-81ef-03d6d3a3923f", "value": "BadEncript Ransomware" @@ -2345,7 +2345,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/adamlocker-ransomware.html" ], - "payement method": "Website" + "payment-method": "Website" }, "uuid": "5e7d10b7-18ec-47f7-8f13-6fd03d10a8bc", "value": "AdamLocker Ransomware" @@ -2365,7 +2365,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/alphabet-ransomware.html", "https://twitter.com/PolarToffee/status/812331918633172992" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "related": [ @@ -2398,7 +2398,7 @@ "synonyms": [ "KokoLocker Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "d672fe4f-4561-488e-bca6-20385b53d77f", @@ -2419,7 +2419,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/l33taf-locker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "791a6720-d589-4cf7-b164-08b35b453ac7", @@ -2439,7 +2439,7 @@ "synonyms": [ "PClock SysGop Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.6 - 1.6" }, "uuid": "b78be3f4-e39b-41cc-adc0-5824f246959b", @@ -2460,7 +2460,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/guster-ransomware.html", "https://twitter.com/BleepinComputer/status/812131324979007492" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.4" }, "uuid": "ffa7ac2f-b216-4fac-80be-e859a0e0251f", @@ -2480,7 +2480,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/roga-ransomware.html" ], - "payement method": "Website (gift card)" + "payment-method": "Website (gift card)" }, "related": [ { @@ -2511,7 +2511,7 @@ "synonyms": [ "Fake CryptoLocker" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "4094b021-6654-49d5-9b80-a3666a1c1e44", @@ -2534,7 +2534,7 @@ "https://twitter.com/demonslay335/status/812002960083394560", "https://twitter.com/malwrhunterteam/status/811613888705859586" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "4cf270e7-e4df-49d5-979b-c13d8ce117cc", @@ -2553,7 +2553,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-23rd-2016-cryptxxx-koolova-cerber-and-more/", "https://twitter.com/struppigel/status/811587154983981056" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2 (160$)" }, "uuid": "e62ba8f5-e7ce-44ab-ac33-713ace192de3", @@ -2580,7 +2580,7 @@ "IDRANSOMv3", "Manifestus" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "related": [ @@ -2610,7 +2610,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/braincrypt-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "ade6ec5e-e082-43cb-9b82-ff8c0f4d7e56", "value": "BrainCrypt Ransomware" @@ -2628,7 +2628,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/msn-cryptolocker-ransomware.html", "https://twitter.com/struppigel/status/810766686005719040" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2" }, "uuid": "7de27419-9874-4c3f-b75f-429a507ed7c5", @@ -2646,7 +2646,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/cryptoblock-ransomware.html", "https://twitter.com/drProct0r/status/810500976415281154" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.3" }, "uuid": "7b0df78e-8f00-468f-a6ef-3e1bda2a344c", @@ -2667,7 +2667,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/aes-ni-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "69c9b45f-f226-485f-9033-fcb796c315cf", "value": "AES-NI Ransomware " @@ -2687,7 +2687,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/koolova-ransomware.html", "https://www.bleepingcomputer.com/news/security/koolova-ransomware-decrypts-for-free-if-you-read-two-articles-about-ransomware/" ], - "payement method": "Game" + "payment-method": "Game" }, "uuid": "ff6b8fc4-cfe0-45c1-9814-3261e39b4c9a", "value": "Koolova Ransomware" @@ -2718,7 +2718,7 @@ "Globe Imposter", "GlobeImposter" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "related": [ @@ -2747,7 +2747,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/v8locker-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "45862a62-4cb3-4101-84db-8e338d17e283", "value": "V8Locker Ransomware" @@ -2766,7 +2766,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/cryptorium-ransomware.html" ], - "payement method": "Website" + "payment-method": "Website" }, "uuid": "96bd63e5-99bd-490c-a23a-e0092337f6e6", "value": "Cryptorium (Fake Ransomware)" @@ -2785,7 +2785,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/antihacker2017-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "efd64e86-611a-4e10-91c7-e741cf0c58d9", "value": "Antihacker2017 Ransomware" @@ -2803,7 +2803,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-16th-2016-samas-no-more-ransom-screen-lockers-and-more/", "https://guides.yoosecurity.com/cia-special-agent-767-virus-locks-your-pc-screen-how-to-unlock/" ], - "payement method": "Dollars", + "payment-method": "Dollars", "price": "100 - 250 - 500" }, "uuid": "e479e32e-c884-4ea0-97d3-3c3356135719", @@ -2819,7 +2819,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/loveserver-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "d1698a73-8be8-4c10-8114-8cfa1c399eb1", "value": "LoveServer Ransomware " @@ -2841,7 +2841,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/kraken-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "51737c36-11a0-4c25-bd87-a990bd479aaf", @@ -2858,7 +2858,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/antix-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.25" }, "uuid": "8a7e0615-b9bd-41ab-89f1-62d041350e99", @@ -2880,7 +2880,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/payday-ransomware.html", "https://twitter.com/BleepinComputer/status/808316635094380544" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "950 bresilian real ($)" }, "uuid": "70324b69-6076-4d00-884e-7f9d5537a65a", @@ -2897,7 +2897,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/slimhem-ransomware.html" ], - "payement method": "no ransom" + "payment-method": "no ransom" }, "uuid": "76b14980-e53c-4209-925e-3ab024210734", "value": "Slimhem Ransomware" @@ -2914,7 +2914,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/m4n1f3sto-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.3" }, "uuid": "94a3be6b-3a83-40fb-85b2-555239260235", @@ -2931,7 +2931,7 @@ "synonyms": [ "DaleLocker Ransomware" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "abe6cbe4-9031-46da-9e1c-89d9babe6449", "value": "Dale Ransomware" @@ -2951,7 +2951,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/ultralocker-ransomware.html", "https://twitter.com/struppigel/status/807161652663742465" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1000 $" }, "uuid": "3a66610b-5197-4af9-b662-d873afc81b2e", @@ -2973,7 +2973,7 @@ "https://id-ransomware.blogspot.co.il/2016/09/dxxd-ransomware.html", "https://www.bleepingcomputer.com/forums/t/634258/aes-key-gen-assistprotonmailcom-help-support/" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "d755510f-d775-420c-83a0-b0fe9e483256", "value": "AES_KEY_GEN_ASSIST Ransomware" @@ -2993,7 +2993,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/code-virus-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 1" }, "uuid": "a23d7c45-7200-4074-9acf-8789600fa145", @@ -3013,7 +3013,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/flkr-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "1cdc34ce-43b7-4df1-ae8f-ae0acbe5e4ad", "value": "FLKR Ransomware" @@ -3037,7 +3037,7 @@ "https://id-ransomware.blogspot.co.il/2016/12/popcorntime-ransomware.html", "https://www.bleepingcomputer.com/news/security/new-scheme-spread-popcorn-time-ransomware-get-chance-of-free-decryption-key/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 1" }, "uuid": "c1b3477b-cd7f-4726-8744-a2c44275dffd", @@ -3057,7 +3057,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/12/hackedlocker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.33 - 0.5" }, "uuid": "c2624d8e-da7b-4d94-b06f-363131ddb6ac", @@ -3080,7 +3080,7 @@ "https://www.bleepingcomputer.com/news/security/petya-ransomware-returns-with-goldeneye-version-continuing-james-bond-theme/", "https://www.bleepingcomputer.com/forums/t/634778/golden-eye-virus/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.33 - 1.34" }, "uuid": "ac7affb8-971d-4c05-84f0-172b61d007d7", @@ -3102,7 +3102,7 @@ "https://www.bleepingcomputer.com/forums/t/634978/sage-file-sample-extension-sage/", "https://www.bleepingcomputer.com/forums/t/634747/sage-20-ransomware-sage-support-help-topic/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.74 (545 $)" }, "uuid": "3e5a475f-7467-49ab-917a-4d1f590ad9b4", @@ -3125,7 +3125,7 @@ "synonyms": [ "VO_ Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "4(1040 $)" }, "uuid": "5024f328-2595-4dbd-9007-218147e55d5f", @@ -3185,7 +3185,7 @@ "Malta Ransomware", "Matrix Ransomware" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "42ee85b9-45f8-47a3-9bab-b695ac271544", "value": "Matrix" @@ -3204,7 +3204,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/11/satan666-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "03d92e7b-95ae-4c5b-8b58-daa2fd98f7a1", "value": "Satan666 Ransomware" @@ -3225,7 +3225,7 @@ "https://id-ransomware.blogspot.co.il/2016/11/rip-ransomware.html", "https://twitter.com/BleepinComputer/status/804810315456200704" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2" }, "uuid": "5705df4a-42b0-4579-ad9f-8bfa42bae471", @@ -3248,7 +3248,7 @@ "https://www.bleepingcomputer.com/forums/t/634754/locked-in-ransomware-help-support-restore-corupted-fileshtml/", "https://twitter.com/struppigel/status/807169774098796544" ], - "payement method": "Bitcoin - Link WebSite" + "payment-method": "Bitcoin - Link WebSite" }, "uuid": "777f0b78-e778-435f-b4d5-e40f0b7f54c3", "value": "Locked-In Ransomware or NoValid Ransomware" @@ -3279,7 +3279,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/11/renlocker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "957850f7-081a-4191-9e5e-cf9ff27584ac", @@ -3298,7 +3298,7 @@ "https://id-ransomware.blogspot.co.il/2016/07/stampado-ransomware-1.html", "https://twitter.com/BleepinComputer/status/801486420368093184" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "459ea908-e39e-4274-8866-362281e24911", "value": "Thanksgiving Ransomware" @@ -3318,7 +3318,7 @@ "https://id-ransomware.blogspot.co.il/2016/11/cockblocker-ransomware.html", "https://twitter.com/jiriatvirlab/status/801910919739674624" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "3a40c5ae-b117-45cd-b674-a7750e3f3082", @@ -3339,7 +3339,7 @@ "https://id-ransomware.blogspot.co.il/2016/11/lomix-ransomware.html", "https://twitter.com/siri_urz/status/801815087082274816" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.68096697 (500$)" }, "uuid": "e721b7c5-df07-4e26-b375-fc09a4911451", @@ -3363,7 +3363,7 @@ "https://decrypter.emsisoft.com/ozozalocker", "https://twitter.com/malwrhunterteam/status/801503401867673603" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "d20b0d12-1a56-4339-b02b-eb3803dc3e6e", @@ -3387,7 +3387,7 @@ "synonyms": [ "m0on Ransomware" ], - "payement method": "WebSite link" + "payment-method": "WebSite link" }, "uuid": "5539c8e7-2058-4757-b9e3-71ff7d41db31", "value": "Crypute Ransomware" @@ -3411,7 +3411,7 @@ "synonyms": [ "Fake Maktub Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0,5 - 1,5" }, "uuid": "9490641f-6a51-419c-b3dc-c6fa2bab4ab3", @@ -3435,7 +3435,7 @@ "https://twitter.com/JakubKroustek/status/800729944112427008", "https://www.bleepingcomputer.com/news/security/vindowslocker-ransomware-mimics-tech-support-scam-not-the-other-way-around/" ], - "payement method": "Call Number", + "payment-method": "Call Number", "price": "349.99$" }, "uuid": "b58e1265-2855-4c8a-ac34-bb1504086084", @@ -3457,7 +3457,7 @@ "http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html", "https://www.bleepingcomputer.com/news/security/the-donald-trump-ransomware-tries-to-build-walls-around-your-files/" ], - "payement method": "no ransom" + "payment-method": "no ransom" }, "uuid": "96c10791-258f-4b2b-a2cc-b5abddbdb285", "value": "Donald Trump 2 Ransomware" @@ -3477,7 +3477,7 @@ "synonyms": [ "Voldemort Ransomware" ], - "payement method": "CreditCard" + "payment-method": "CreditCard" }, "uuid": "46a35af7-9d05-4de4-a955-41ccf3d3b83b", "value": "Nagini Ransomware" @@ -3498,7 +3498,7 @@ "https://id-ransomware.blogspot.co.il/2016/11/shelllocker-ransomware.html", "https://twitter.com/JakubKroustek/status/799388289337671680" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100$" }, "uuid": "a8ea7a67-c019-4c6c-8061-8614c47f153e", @@ -3525,7 +3525,7 @@ "synonyms": [ "ChipLocker Ransomware" ], - "payement method": "Tor WebSite" + "payment-method": "Tor WebSite" }, "uuid": "7487fd37-d4ba-4c85-b6f8-8d4d7d5b74d7", "value": "Chip Ransomware" @@ -3591,7 +3591,7 @@ "https://www.youtube.com/watch?v=qjoYtwLx2TI", "https://twitter.com/GrujaRS/status/1072139616910757888" ], - "payement method": "Bitcoin - Email" + "payment-method": "Bitcoin - Email" }, "uuid": "2b365b2c-4a9a-4b66-804d-3b2d2814fe7b", "value": "Dharma Ransomware" @@ -3611,7 +3611,7 @@ "https://id-ransomware.blogspot.co.il/2016/11/angela-merkel-ransomware.html", "https://twitter.com/malwrhunterteam/status/798268218364358656" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1200€" }, "uuid": "a9bb4ae1-b4da-49bb-aeeb-3596cb883860", @@ -3638,7 +3638,7 @@ "synonyms": [ "YafunnLocker" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.7 - 2.1" }, "uuid": "615b682d-4746-464d-8091-8869d0e6ea2c", @@ -3676,7 +3676,7 @@ "Nemesis", "X3M" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2 - 2" }, "uuid": "117693d2-1551-486e-93e5-981945eecabd", @@ -3700,7 +3700,7 @@ "https://www.bleepingcomputer.com/news/security/researcher-finds-the-karma-ransomware-being-distributed-via-pay-per-install-network/", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-18th-2016-crysis-cryptoluck-chip-and-more/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "51596eaa-6df7-4aa3-8df4-cec3aeffb1b5", @@ -3720,7 +3720,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/11/wickedlocker-ht-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "878c06be-95d7-4a0d-9dba-178ffc1d3e5e", @@ -3752,7 +3752,7 @@ "WinPlock", "CryptoLocker clone" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.55 - 0.65" }, "uuid": "6c38f175-b32a-40ef-8cad-33c2c8840d51", @@ -3777,7 +3777,7 @@ "synonyms": [ "Kolobocheg Ransomware" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "f32f0bec-961b-4c01-9cc1-9cf409efd598", "value": "Kolobo Ransomware" @@ -3800,7 +3800,7 @@ "synonyms": [ "Paysafecard Generator 2016" ], - "payement method": "PaySafeCard", + "payment-method": "PaySafeCard", "price": "100€" }, "uuid": "379d5258-6f11-4c41-a685-c2ff555c0cb9", @@ -3824,7 +3824,7 @@ "https://blog.malwarebytes.com/threat-analysis/2016/11/telecrypt-the-ransomware-abusing-telegram-api-defeated/", "https://securelist.com/blog/research/76558/the-first-cryptor-to-exploit-telegram/" ], - "payement method": "Qhvi-wallet / Yandex-wallet", + "payment-method": "Qhvi-wallet / Yandex-wallet", "price": "5000 rubles" }, "uuid": "2f362760-925b-4948-aae5-dd0d2fc21002", @@ -3846,7 +3846,7 @@ "https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/november-2016-month-ransomware/", "https://twitter.com/struppigel/status/795630452128227333" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.4" }, "uuid": "28808e63-e71f-4aaa-b203-9310745f87b6", @@ -3863,7 +3863,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/11/fucksociety-ransomware.html" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "81c476c3-3190-440d-be4a-ea875e9415aa", "value": "FuckSociety Ransomware" @@ -3890,7 +3890,7 @@ "synonyms": [ "Serpent Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.33" }, "uuid": "4818a48a-dfc2-4f35-a76d-e4fb462d6c94", @@ -3929,7 +3929,7 @@ "https://twitter.com/struppigel/status/794444032286060544", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.03" }, "uuid": "47512afc-ecf2-4766-8487-8f3bc8dddbf3", @@ -3949,7 +3949,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/11/hollycrypt-ransomware.html" ], - "payement method": "Bitcoin Email" + "payment-method": "Bitcoin Email" }, "uuid": "b77298c1-3f84-4ffb-a81b-36eab5c10881", "value": "Hollycrypt Ransomware" @@ -3971,7 +3971,7 @@ "synonyms": [ "BTC Ransomware" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "3f461284-85a1-441c-b07d-8b547be43ca2", "value": "BTCLocker Ransomware" @@ -3992,7 +3992,7 @@ "https://id-ransomware.blogspot.co.il/2016/11/kangaroo-ransomware.html", "https://www.bleepingcomputer.com/news/security/the-kangaroo-ransomware-not-only-encrypts-your-data-but-tries-to-lock-you-out-of-windows/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "5ab1449f-7e7d-47e7-924a-8662bc2df805", @@ -4012,7 +4012,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/11/dummyencrypter-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "6bf055c6-acb2-4459-92b0-70d61616ab62", "value": "DummyEncrypter Ransomware" @@ -4035,7 +4035,7 @@ "synonyms": [ "SFX Monster Ransomware" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "317cab8a-31a1-4a82-876a-94edc7afffba", "value": "Encryptss77 Ransomware" @@ -4054,7 +4054,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/11/winrarer-ransomware.html" ], - "payement method": "Website (onion)" + "payment-method": "Website (onion)" }, "uuid": "7ee22340-ed89-4e22-b085-257bde4c0fc5", "value": "WinRarer Ransomware" @@ -4073,7 +4073,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/11/russian-globe-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 1" }, "uuid": "30771cde-2543-4c13-b722-ff940f235b0f", @@ -4093,7 +4093,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/11/zerocrypt-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "10 (7300 $)" }, "uuid": "e999ca18-61cb-4419-a2fa-ab8af6ebe8dc", @@ -4126,7 +4126,7 @@ "RotoCrypt", "Tar Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "7 (2000 - 5000 $)" }, "uuid": "63991ed9-98dc-4f24-a0a6-ff58e489c263", @@ -4146,7 +4146,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/10/ishtar-ransomware.html" ], - "payement method": "Email - rubles", + "payment-method": "Email - rubles", "price": "15 000" }, "uuid": "30cad868-b2f1-4551-8f76-d17695c67d52", @@ -4168,7 +4168,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/masterbuster-ransomware.html", "https://twitter.com/struppigel/status/791943837874651136" ], - "payement method": "rupies", + "payment-method": "rupies", "price": "3500 - 5000 - 10 000" }, "uuid": "07f859cd-9c36-4dae-a6fc-fa4e4aa36176", @@ -4192,7 +4192,7 @@ "synonyms": [ "Jack.Pot Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "3" }, "uuid": "04f1772a-053e-4f6e-a9af-3f83ab312633", @@ -4214,7 +4214,7 @@ "https://twitter.com/struppigel/status/791557636164558848", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 $" }, "uuid": "927a4150-9380-4310-9f68-cb06d8debcf2", @@ -4236,7 +4236,7 @@ "https://twitter.com/struppigel/status/791576159960072192", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1000 $" }, "uuid": "ddeab8b3-5df2-414e-9c6b-06b309e1fcf4", @@ -4260,7 +4260,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/", "https://twitter.com/PolarToffee/status/792796055020642304" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "2ad63264-8f52-4ab4-ad26-ca8c3bcc066e", "value": "Alcatraz Locker Ransomware" @@ -4281,7 +4281,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/esmeralda-ransomware.html", "https://www.bleepingcomputer.com/forums/t/630835/esmeralda-ransomware/" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "ff5a04bb-d412-4cb3-9780-8d3488b7c268", "value": "Esmeralda Ransomware" @@ -4300,7 +4300,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/10/encryptile-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.053773" }, "uuid": "56e49b84-a250-4aaf-9f65-412616709652", @@ -4321,7 +4321,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/fileice-ransomware-survey.html", "https://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/" ], - "payement method": "Game" + "payment-method": "Game" }, "uuid": "ca5d0e52-d0e4-4aa9-872a-0669433c0dcc", "value": "Fileice Ransomware Survey Ransomware" @@ -4343,7 +4343,7 @@ "https://twitter.com/struppigel/status/791554654664552448", "https://www.bleepingcomputer.com/news/security/-proof-of-concept-cryptowire-ransomware-spawns-lomix-and-ultralocker-families/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.29499335" }, "uuid": "4e6e45c2-8e13-49ad-8b27-e5aeb767294a", @@ -4372,7 +4372,7 @@ "synonyms": [ "Hungarian Locky Ransomware" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "74f91a93-4f1e-4603-a6f5-aaa40d2dd311", "value": "Hucky Ransomware" @@ -4393,7 +4393,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/winnix-cryptor-ransomware.html", "https://twitter.com/PolarToffee/status/811940037638111232" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2 - 4" }, "uuid": "e30e663d-d8c8-44f2-8da7-03b1a9c52376", @@ -4415,7 +4415,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/angryduck-ransomware.html", "https://twitter.com/demonslay335/status/790334746488365057" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "10 (7300 $)" }, "uuid": "2813a5c7-530b-492f-8d77-fe7b1ed96a65", @@ -4437,7 +4437,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/lock93-ransomware.html", "https://twitter.com/malwrhunterteam/status/789882488365678592" ], - "payement method": "Email", + "payment-method": "Email", "price": "1000 rubles" }, "uuid": "2912426d-2a26-4091-a87f-032a6d3d28c1", @@ -4456,7 +4456,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/asn1-encoder-ransomware.html", "https://malwarebreakdown.com/2017/03/02/rig-ek-at-92-53-105-43-drops-asn1-ransomware/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.25 - 0.5" }, "uuid": "dd99cc50-91f7-4375-906a-7d09c76ee9f7", @@ -4477,7 +4477,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/click-me-ransomware.html", "https://www.youtube.com/watch?v=Xe30kV4ip8w" ], - "payement method": "Email Bitcoin" + "payment-method": "Email Bitcoin" }, "uuid": "97bdadda-e874-46e6-8672-11dbfe3958c4", "value": "Click Me Ransomware" @@ -4496,7 +4496,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/10/airacrop-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "e7a5c384-a93c-4ed4-8411-ca1e52396256", @@ -4524,7 +4524,7 @@ "SHCLocker", "SyNcryption" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "d579e5b6-c6fd-43d9-9213-7591cd324f94", "value": "JapanLocker Ransomware" @@ -4545,7 +4545,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/anubis-ransomware.html", "http://nyxbone.com/malware/Anubis.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 - 2.5 - 3" }, "uuid": "a6215279-37d8-47f7-9b1b-efae4178c738", @@ -4562,7 +4562,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/10/xtplocker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "eef4bf49-5b1d-463a-aef9-538c5dc2f71f", @@ -4588,7 +4588,7 @@ "https://www.cyber.nj.gov/threat-profiles/ransomware-variants/exotic-ransomware", "https://id-ransomware.blogspot.co.il/2016/10/exotic-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "50 $" }, "uuid": "eb22cb8d-763d-4cac-af35-46dc4f85317b", @@ -4608,7 +4608,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/10/apt-ransomware-2.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "6ec0f43c-6b73-4f5e-bee7-a231572eb994", @@ -4633,7 +4633,7 @@ "WS Go Ransonware", "Trojan.Encoder.6491" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.0523" }, "related": [ @@ -4663,7 +4663,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/10/ncrypt-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2" }, "uuid": "d590865e-f3ae-4381-9d82-3f540f9818cb", @@ -4685,7 +4685,7 @@ "https://twitter.com/Antelox/status/785849412635521024", "http://pastebin.com/HuK99Xmj" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "b9cfe6f3-5970-4283-baf4-252e0491b91c", "value": "Venis Ransomware" @@ -4704,7 +4704,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/10/enigma-2-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "200 $" }, "uuid": "507506a3-3745-47fd-8d31-ef122317c0c2", @@ -4725,7 +4725,7 @@ "synonyms": [ "Deadly for a Good Purpose Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500$" }, "uuid": "a25e39b0-b601-403c-bba8-2f595e221269", @@ -4747,7 +4747,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/10/comrade-circle-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "~2" }, "uuid": "db23145a-e15b-4cf7-9d2c-ffa9928750d5", @@ -4783,7 +4783,7 @@ "synonyms": [ "Purge Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.8 - 1" }, "related": [ @@ -4814,7 +4814,7 @@ "https://id-ransomware.blogspot.co.il/2016/10/kostya-ransomware.html", "http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/" ], - "payement method": "PaySafe", + "payment-method": "PaySafe", "price": "300 CZK - 2000 CZK after 12 hours" }, "uuid": "7d6f02d2-a626-40f6-81c3-14e3a9a2aea5", @@ -4834,7 +4834,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/10/fs0ciety-locker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.5" }, "uuid": "ed3a4f8a-49de-40c3-9acb-da1b78f89c4f", @@ -4854,7 +4854,7 @@ "refs": [ "https://id-ransomware.blogspot.co.il/2016/09/erebus-ransomware.html" ], - "payement method": "Tor WebSite" + "payment-method": "Tor WebSite" }, "uuid": "6a77c96b-1814-427f-83ca-fe7e0e40b1c0", "value": "Erebus Ransomware" @@ -4873,7 +4873,7 @@ "WCrypt", "WCRY" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1781 (300$ - $600)" }, "related": [ @@ -4901,7 +4901,7 @@ "refs": [ "http://www.nyxbone.com/malware/CryptoHasYou.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "a0ce5d94-a22a-40db-a09f-a796d0bb4006", "value": ".CryptoHasYou." @@ -4924,7 +4924,7 @@ "synonyms": [ "Sevleg" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1 (37$)" }, "uuid": "cd9e9eaa-0895-4d55-964a-b53eacdfd36a", @@ -4948,7 +4948,7 @@ "synonyms": [ "7ev3n-HONE$T" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "13 (4980$)" }, "related": [ @@ -4992,7 +4992,7 @@ "refs": [ "https://twitter.com/PolarToffee/status/796079699478900736" ], - "payement method": "WebSite (onion) - Email" + "payment-method": "WebSite (onion) - Email" }, "uuid": "77919c1f-4ef8-41cd-a635-2d3118ade1f3", "value": "AiraCrop" @@ -5010,7 +5010,7 @@ "refs": [ "https://decrypter.emsisoft.com/al-namrood" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "0040dca4-bf2e-43cb-89ae-ab1b50f1183d", "value": "Al-Namrood" @@ -5028,7 +5028,7 @@ "http://www.bleepingcomputer.com/news/security/new-alfa-or-alpha-ransomware-from-the-same-devs-as-cerber/", "https://news.softpedia.com/news/cerber-devs-create-new-ransomware-called-alfa-506165.shtml" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 (650$)" }, "uuid": "888abc95-9e01-4cbc-a6e5-058eb9314f51", @@ -5050,7 +5050,7 @@ "https://info.phishlabs.com/blog/alma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter", "http://www.bleepingcomputer.com/news/security/new-alma-locker-ransomware-being-distributed-via-the-rig-exploit-kit/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "76a08868-345f-4566-a403-5f5e575dfee5", @@ -5074,7 +5074,7 @@ "synonyms": [ "AlphaLocker" ], - "payement method": "Itunes Gift Cards", + "payment-method": "Itunes Gift Cards", "price": "400$" }, "related": [ @@ -5103,7 +5103,7 @@ "https://twitter.com/benkow_/status/747813034006020096", "https://www.enigmasoftware.com/ambaransomware-removal/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "Depending on the victim’s situation" }, "uuid": "8dd289d8-71bc-42b0-aafd-540dafa93343", @@ -5121,7 +5121,7 @@ "refs": [ "https://twitter.com/BleepinComputer/status/844531418474708993" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "3" }, "uuid": "e06526ac-0083-44ab-8787-dd7278746bb6", @@ -5136,7 +5136,7 @@ "synonyms": [ "ngocanh" ], - "payement method": "Write a FaceBook message" + "payment-method": "Write a FaceBook message" }, "uuid": "5b94100d-83bb-4e30-be7a-6015c00356e0", "value": "Anony" @@ -5168,7 +5168,7 @@ "synonyms": [ "Fabiansomeware" ], - "payement method": "Email - WebSite (onion)" + "payment-method": "Email - WebSite (onion)" }, "related": [ { @@ -5202,7 +5202,7 @@ "refs": [ "http://decrypter.emsisoft.com/download/apocalypsevm" ], - "payement method": "Email - WebSite (onion)" + "payment-method": "Email - WebSite (onion)" }, "uuid": "5bc9c3a5-a35f-43aa-a999-fc7cd0685994", "value": "ApocalypseVM" @@ -5220,7 +5220,7 @@ "refs": [ "https://decrypter.emsisoft.com/autolocky" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 1" }, "uuid": "803fa9e2-8803-409a-b455-3a886c23fae4", @@ -5250,7 +5250,7 @@ "http://www.nyxbone.com/malware/BadBlock.html", "http://www.nyxbone.com/images/articulos/malware/badblock/5.png" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2 (888,4$)" }, "uuid": "f1a30552-21c1-46be-8b5f-64bd62b03d35", @@ -5288,7 +5288,7 @@ "synonyms": [ "Rakhni" ], - "payement method": "Email - Telegram" + "payment-method": "Email - Telegram" }, "related": [ { @@ -5322,7 +5322,7 @@ "synonyms": [ "BaCrypt" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "3" }, "related": [ @@ -5347,7 +5347,7 @@ "https://noransom.kaspersky.com/", "https://id-ransomware.blogspot.com/2016/05/bitcryptor-ransomware-aes-256-1-btc.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "b5e9a802-cd17-4cd6-b83d-f36cce009808", @@ -5364,7 +5364,7 @@ "https://download.bleepingcomputer.com/demonslay335/BitStakDecrypter.zip", "https://id-ransomware.blogspot.com/2016/07/ransomware-007867.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.07867 (40€)" }, "uuid": "33e398fa-2586-415e-9b18-6ea2ea36ff74", @@ -5388,7 +5388,7 @@ "synonyms": [ "SilentShade" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.07 (30$)" }, "uuid": "bf065217-e13a-4f6d-a5b2-ba0750b5c312", @@ -5404,7 +5404,7 @@ "refs": [ "http://www.bleepingcomputer.com/forums/t/614456/bloccato-ransomware-bloccato-help-support-leggi-questo-filetxt/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "5 - 10" }, "uuid": "a3e1cfec-aacd-4d84-aa7d-99ed6c17f26d", @@ -5427,7 +5427,7 @@ "refs": [ "https://id-ransomware.blogspot.com/2016/05/booyah-ransomware-1-2-btc.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1-2 / 7 after 1 week" } ], @@ -5448,7 +5448,7 @@ "http://www.nyxbone.com/malware/brazilianRansom.html", "http://www.nyxbone.com/images/articulos/malware/brazilianRansom/0.png" ], - "payement method": "Reais", + "payment-method": "Reais", "price": "2000 (543$)" }, "uuid": "f9cf4f0d-3efc-4d6d-baf2-7dcb96db1279", @@ -5466,7 +5466,7 @@ "refs": [ "https://twitter.com/JakubKroustek/status/821831437884211201" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "d2bc5ec4-1dd1-408a-a6f6-621986657dff", @@ -5479,7 +5479,7 @@ "refs": [ "https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered" ], - "payement method": "Phone Number", + "payment-method": "Phone Number", "price": "1000 Rubles (15$)" }, "uuid": "889d2296-40d2-49f6-be49-cbdfbcde2246", @@ -5502,7 +5502,7 @@ "refs": [ "https://twitter.com/malwrhunterteam/status/845199679340011520" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "8d60dec9-d43f-4d52-904f-40fb67e57ef7", @@ -5516,7 +5516,7 @@ "http://researchcenter.paloaltonetworks.com/2016/05/unit42-bucbi-ransomware-is-back-with-a-ukrainian-makeover/", "https://id-ransomware.blogspot.com/2016/05/bucbi-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "5" }, "uuid": "3510ce65-80e6-4f80-8cde-bb5ad8a271c6", @@ -5552,7 +5552,7 @@ "http://www.bleepingcomputer.com/forums/t/625820/central-security-treatment-organization-ransomware-help-topic-cry-extension/", "https://id-ransomware.blogspot.com/2016/09/cry-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "Variable / 0.3 - 1.2 / Double after 4 days and 4 hours" }, "related": [ @@ -5605,7 +5605,7 @@ "synonyms": [ "CRBR ENCRYPTOR" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.24 / 2.48 after 7 days" }, "related": [ @@ -5636,7 +5636,7 @@ "http://www.bleepingcomputer.com/news/security/chimera-ransomware-decryption-keys-released-by-petya-devs/", "https://blog.malwarebytes.org/threat-analysis/2015/12/inside-chimera-ransomware-the-first-doxingware-in-wild/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.939" }, "uuid": "27b036f0-afa3-4984-95b3-47fa344b1aa7", @@ -5648,7 +5648,7 @@ "refs": [ "https://twitter.com/JakubKroustek/status/794956809866018816" ], - "payement method": "Paypal", + "payment-method": "Paypal", "price": "20$" }, "uuid": "af3b3bbb-b54d-49d0-8e58-e9c56762a96b", @@ -5667,7 +5667,7 @@ "https://noransom.kaspersky.com/", "https://id-ransomware.blogspot.com/2016/05/bitcryptor-ransomware-aes-256-1-btc.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "15941fb1-08f0-4276-a61f-e2a306d6c6b5", @@ -5690,7 +5690,7 @@ "http://www.bleepingcomputer.com/news/security/paying-the-coverton-ransomware-may-not-get-your-data-back/", "https://id-ransomware.blogspot.com/2016/04/coverton-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "36450e8c-ff66-4ecf-9c0f-fbfb27a72d63", @@ -5738,7 +5738,7 @@ "Instructionaga.txt", "https://id-ransomware.blogspot.com/2016/06/cryfile-ransomware-100.html" ], - "payement method": "Email", + "payment-method": "Email", "price": "100$" }, "uuid": "0d46e21d-8f1c-4355-8205-185fb7e041a7", @@ -5763,7 +5763,7 @@ "CSTO", "Central Security Treatment Organization" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "Variable / 0.3 - 1.2 / Double after 4 days and 4 hours" }, "related": [ @@ -5798,7 +5798,7 @@ "http://blog.trendmicro.com/trendlabs-security-intelligence/crypmic-ransomware-wants-to-follow-cryptxxx/", "https://id-ransomware.blogspot.com/2016/07/crypmic-ransomware-aes-256.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "Variable / 0.3 - 1.2 / Double after 4 days and 4 hours" }, "uuid": "82cb7a40-0a78-4414-9afd-028d6b3082ea", @@ -5818,7 +5818,7 @@ "http://www.nyxbone.com/malware/Crypren.html", "http://www.nyxbone.com/images/articulos/malware/crypren/0.png" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1 (45$)" }, "uuid": "a9f05b4e-6b03-4211-a2bd-6b4432eb3388", @@ -5836,7 +5836,7 @@ "https://blog.fortinet.com/2016/06/17/buggy-russian-ransomware-inadvertently-allows-free-decryption", "https://id-ransomware.blogspot.com/2016/06/regist-crypt38-ransomware-aes-1000-15.html" ], - "payement method": "Rubles", + "payment-method": "Rubles", "price": "1000 (15$)" }, "uuid": "12a96f43-8a8c-410e-aaa3-ba6735276555", @@ -5848,7 +5848,7 @@ "refs": [ "https://twitter.com/jiriatvirlab/status/802554159564062722" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "37edc8d7-c939-4a33-9ed5-dafbbc1e5b1e", @@ -5866,7 +5866,7 @@ "https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered", "https://id-ransomware.blogspot.com/2016/06/cryptfile2-ransomware-rsa-email.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 1.5" }, "uuid": "5b0dd136-6428-48c8-b2a6-8e926a82dfac", @@ -5882,7 +5882,7 @@ "https://decrypter.emsisoft.com/", "https://id-ransomware.blogspot.com/2016/06/cryptfile2-ransomware-rsa-email.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 1.5" }, "uuid": "2b0d60c3-6560-49ac-baf0-5f642e8a77de", @@ -5900,7 +5900,7 @@ "http://news.softpedia.com/news/new-cryptobit-ransomware-could-be-decryptable-503239.shtml", "https://id-ransomware.blogspot.com/2016/04/cryptobit-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 - 2" }, "related": [ @@ -5927,7 +5927,7 @@ "https://decrypter.emsisoft.com/", "https://id-ransomware.blogspot.com/2016/04/cryptodefense-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.9 (500$) - 1.9 (1000$) after 4 days" }, "uuid": "ad9eeff2-91b4-440a-ae74-ab84d3e2075e", @@ -5944,7 +5944,7 @@ "synonyms": [ "Ranscam" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2" }, "related": [ @@ -5972,7 +5972,7 @@ "refs": [ "https://id-ransomware.blogspot.com/2016/05/cryptofortress-ransomware-aes-256-1.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "related": [ @@ -6027,7 +6027,7 @@ "Telograph", "ROI Locker" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.33" }, "related": [ @@ -6057,7 +6057,7 @@ "refs": [ "https://id-ransomware.blogspot.com/2017/07/cryptojoker-2017-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100€" }, "related": [ @@ -6102,7 +6102,7 @@ "refs": [ "https://twitter.com/malwrhunterteam/status/839747940122001408" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "8d5e3b1f-e333-4eed-8dec-d74f19d6bcbb", "value": "CryptoLocker 1.0.0" @@ -6113,7 +6113,7 @@ "refs": [ "https://twitter.com/malwrhunterteam/status/782890104947867649" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "250€" }, "uuid": "e1412d2a-2a94-4c83-aed0-9e09523514a4", @@ -6182,7 +6182,7 @@ "synonyms": [ "Zeta" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "5" }, "related": [ @@ -6203,7 +6203,7 @@ "refs": [ "https://twitter.com/malwrhunterteam/status/817672617658347521" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "Some Bitcoins" }, "related": [ @@ -6232,7 +6232,7 @@ "http://www.bleepingcomputer.com/news/security/new-ransomware-called-cryptoroger-that-appends-crptrgr-to-encrypted-files/", "https://id-ransomware.blogspot.com/2016/06/cryptoroger-aes-256-0.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 (360$)" }, "uuid": "b6fe71ba-b0f4-4cc4-b84c-d3d80a37eada", @@ -6268,7 +6268,7 @@ "http://www.bleepingcomputer.com/forums/t/617601/cryptoshocker-ransomware-help-and-support-topic-locked-attentionurl/", "https://id-ransomware.blogspot.com/2016/06/cryptoshocker-ransomware-aes-200.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "200$" }, "uuid": "545b4b25-763a-4a5c-8dda-12142c00422c", @@ -6288,7 +6288,7 @@ "http://www.bleepingcomputer.com/forums/t/565020/new-cryptotorlocker2015-ransomware-discovered-and-easily-decrypted/", "https://id-ransomware.blogspot.com/2016/04/cryptotorlocker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 (100$)" }, "uuid": "06ec3640-4b93-4e79-a8ec-e24b3d349dd5", @@ -6314,7 +6314,7 @@ "DECRYPT_INSTRUCTION.URL", "INSTALL_TOR.URL" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.09 (500$)" }, "uuid": "5559fbc1-52c6-469c-be97-8f8344765577", @@ -6329,7 +6329,7 @@ "HELP_DECRYPT.URL", "HELP_DECRYPT.HTML" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.09 (500$)" }, "uuid": "f2780d22-4410-4a2f-a1c3-f43807ed1f19", @@ -6348,7 +6348,7 @@ "https://blogs.technet.microsoft.com/mmpc/2015/01/13/crowti-update-cryptowall-3-0/", "https://www.virustotal.com/en/file/45317968759d3e37282ceb75149f627d648534c5b4685f6da3966d8f6fca662d/analysis/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.09 (500$)" }, "uuid": "9d35fe47-5f8c-494c-a74f-23a7ac7f44be", @@ -6364,7 +6364,7 @@ "HELP_YOUR_FILES.HTML", "HELP_YOUR_FILES.PNG" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.09 (500$)" }, "uuid": "f7c04ce6-dd30-4a94-acd4-9a3125bcb12e", @@ -6387,7 +6387,7 @@ "synonyms": [ "CryptProjectXXX" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.2 (500$) - 2.4" }, "related": [ @@ -6420,7 +6420,7 @@ "synonyms": [ "CryptProjectXXX" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.2 (500$) - 2.4" }, "related": [ @@ -6455,7 +6455,7 @@ "UltraDeCrypter", "UltraCrypter" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.2 (500$) - 2.4" }, "uuid": "60a50fe5-53ea-43f0-8a17-e7134f5fc371", @@ -6472,7 +6472,7 @@ "https://www.proofpoint.com/us/threat-insight/post/cryptxxx-ransomware-learns-samba-other-new-tricks-with-version3100", "https://id-ransomware.blogspot.com/2016/04/cryptxxx-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.2 (500$) - 2.4" }, "uuid": "3f5a76ea-6b83-443e-b26f-b2b2d02d90e0", @@ -6492,7 +6492,7 @@ "http://www.bleepingcomputer.com/news/security/ctb-faker-ransomware-does-a-poor-job-imitating-ctb-locker/", "https://id-ransomware.blogspot.com/2016/09/crypy-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "0b0f5f33-1871-461d-8e7e-b5e0ebc82311", "value": "CryPy" @@ -6516,7 +6516,7 @@ "synonyms": [ "Citroni" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.08686 (50$)" }, "uuid": "6212bf8f-07db-490a-8cef-ac42042076c1", @@ -6530,7 +6530,7 @@ "https://github.com/eyecatchup/Critroni-php", "https://id-ransomware.blogspot.com/2016/06/ctb-locker-for-websites-04.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.4 - 0.8" }, "uuid": "555b2c6f-0848-4ac1-9443-e4c20814459a", @@ -6555,7 +6555,7 @@ "synonyms": [ "my-Little-Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "1a369bbf-6f03-454c-b507-15abe2a8bbb4", @@ -6572,7 +6572,7 @@ "synonyms": [ "CyberSplitter" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "related": [ @@ -6599,7 +6599,7 @@ "refs": [ "https://twitter.com/JaromirHorejsi/status/815555258478981121" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.5" }, "uuid": "0f074c07-613d-43cb-bd5f-37c747d39fe2", @@ -6630,7 +6630,7 @@ "http://www.nyxbone.com/malware/DEDCryptor.html", "https://id-ransomware.blogspot.com/2016/06/dedcryptor-ransomware-aes-256rsa-2.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "496b6c3c-771a-46cd-8e41-ce7c4168ae20", @@ -6649,7 +6649,7 @@ "https://twitter.com/struppigel/status/798573300779745281", "https://id-ransomware.blogspot.com/2017/10/cryptodemo-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "b314d86f-92bb-4be3-b32a-19d6f8eb55d4", @@ -6663,7 +6663,7 @@ "http://www.bleepingcomputer.com/news/security/new-detoxcrypto-ransomware-pretends-to-be-pokemongo-or-uploads-a-picture-of-your-screen/", "https://id-ransomware.blogspot.com/2016/08/detoxcrypto-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2 - 3" }, "uuid": "be094d75-eba8-4ff3-91f1-f8cde687e5ed", @@ -6678,7 +6678,7 @@ "refs": [ "https://twitter.com/PolarToffee/status/829727052316160000" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.05" }, "uuid": "c5b2a0bc-352f-481f-8c35-d378754793c0", @@ -6691,7 +6691,7 @@ "https://twitter.com/demonslay335/status/752586334527709184", "https://id-ransomware.blogspot.com/2016/07/revoyem-dirtydecrypt-ransomware-doc.html" ], - "payement method": "No ransom" + "payment-method": "No ransom" }, "uuid": "5ad8a530-3ab9-48b1-9a75-e1e97b3f77ec", "value": "DirtyDecrypt" @@ -6712,7 +6712,7 @@ "https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-a-new-ransomware-but-no-reason-to-panic/", "https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-a-new-ransomware-but-no-reason-to-panic/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 - 2 - 4" }, "uuid": "407ebc7c-5b05-488f-862f-b2bf6c562372", @@ -6726,7 +6726,7 @@ "https://drive.google.com/drive/folders/0Bzb5kQFOXkiSMm94QzdyM3hCdDg", "https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-strikes-back/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 - 2 (440$)" }, "uuid": "ba39be57-c138-48d5-b46b-d996ff899ffa", @@ -6741,7 +6741,7 @@ "refs": [ "https://twitter.com/BleepinComputer/status/822500056511213568" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 (864$)" }, "uuid": "45cae006-5d14-4c95-bb5b-dcf5555d7c78", @@ -6762,7 +6762,7 @@ "http://www.bleepingcomputer.com/news/security/the-curious-case-of-the-domino-ransomware-a-windows-crack-and-a-cow/", "https://id-ransomware.blogspot.com/2016/08/domino-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "7cb20800-2033-49a4-bdf8-a7da5a24f7f1", @@ -6784,7 +6784,7 @@ "https://www.bleepingcomputer.com/forums/t/643330/donotchange-ransomware-id-7es642406cry-do-not-change-the-file-namecryp/", "https://id-ransomware.blogspot.com/2017/03/donotchange-ransomware.html" ], - "payement method": "Email", + "payment-method": "Email", "price": "250$" }, "uuid": "2e6f4fa6-5fdf-4d69-b764-063d88ba1dd0", @@ -6817,7 +6817,7 @@ "https://www.bleepingcomputer.com/news/security/the-dxxd-ransomware-displays-legal-notice-before-users-login/", "https://id-ransomware.blogspot.com/2016/09/dxxd-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "57108b9e-5af8-4797-9924-e424cb5e9903", "value": "DXXD" @@ -6838,7 +6838,7 @@ "EDA2", "Hidden Tear" ], - "payement method": "Download Decrypter" + "payment-method": "Download Decrypter" }, "related": [ { @@ -6877,7 +6877,7 @@ "synonyms": [ "EduCrypter" ], - "payement method": "Download Decryter" + "payment-method": "Download Decryter" }, "uuid": "826a341a-c329-4e1e-bc9f-5d44c8317557", "value": "EduCrypt" @@ -6892,7 +6892,7 @@ "https://twitter.com/BroadAnalysis/status/845688819533930497", "https://twitter.com/malwrhunterteam/status/845652520202616832" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.25 (320$)" }, "uuid": "0a24ea0d-3f8a-428a-8b77-ef5281c1ee05", @@ -6915,7 +6915,7 @@ "synonyms": [ "Los Pollos Hermanos" ], - "payement method": "Email", + "payment-method": "Email", "price": "450$ - 1000$" }, "uuid": "63d9cb32-a1b9-46c3-818a-df16d8b9e46a", @@ -6959,7 +6959,7 @@ "refs": [ "https://id-ransomware.blogspot.com/2016/11/encryptojjs-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "3e5deef2-bace-40bc-beb1-5d9009233667", @@ -6982,7 +6982,7 @@ "http://www.bleepingcomputer.com/news/security/the-enigma-ransomware-targets-russian-speaking-users/", "https://id-ransomware.blogspot.com/2016/05/enigma-ransomware-aes-128-0.html" ], - "payement method": "WebSite (onion)" + "payment-method": "WebSite (onion)" }, "uuid": "1b24d240-df72-4388-946b-efa07a9447bb", "value": "Enigma" @@ -6993,7 +6993,7 @@ "refs": [ "https://twitter.com/malwrhunterteam/status/839022018230112256" ], - "payement method": "Bitcoin - Email" + "payment-method": "Bitcoin - Email" }, "uuid": "198891fb-26a4-455a-9719-4130bedba103", "value": "Enjey" @@ -7004,7 +7004,7 @@ "refs": [ "http://www.bleepingcomputer.com/news/security/new-fairware-ransomware-targeting-linux-computers/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "6771b42f-1d95-4b2e-bbb5-9ab703bbaa9d", @@ -7023,7 +7023,7 @@ "https://blog.fortinet.com/post/fakben-team-ransomware-uses-open-source-hidden-tear-code", "https://id-ransomware.blogspot.com/2016/07/fakben-team-ransomware-aes-256-1505.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.50520802" }, "uuid": "c308346a-2746-4900-8149-464a09086b55", @@ -7038,7 +7038,7 @@ "refs": [ "https://twitter.com/PolarToffee/status/812312402779836416" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "abddc01f-7d76-47d4-985d-ea6d16acccb1", @@ -7062,7 +7062,7 @@ "synonyms": [ "Comrad Circle" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "35be87a5-b498-4693-8b8d-8b17864ac088", "value": "Fantom" @@ -7081,7 +7081,7 @@ "https://twitter.com/fwosar/status/777197255057084416", "https://id-ransomware.blogspot.com/2016/09/fenixlocker-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "f9f54046-ed5d-4353-8b81-d92b51f596b4", "value": "FenixLocker" @@ -7093,7 +7093,7 @@ "https://twitter.com/rommeljoven17/status/846973265650335744", "https://id-ransomware.blogspot.com/2017/03/filefrozr-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "2a50f476-7355-4d58-b0ce-4235b2546c90", @@ -7108,7 +7108,7 @@ "refs": [ "https://twitter.com/jiriatvirlab/status/836616468775251968" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.09 (100$ with discount price) - 150$" }, "uuid": "b92bc550-7edb-4f8f-96fc-cf47d437df32", @@ -7128,7 +7128,7 @@ "https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/", "https://id-ransomware.blogspot.com/2017/01/bleedgreen-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500$" }, "related": [ @@ -7153,7 +7153,7 @@ "https://twitter.com/malwrhunterteam/status/773771485643149312", "https://id-ransomware.blogspot.com/2016/09/flyper-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "1a110f7e-8820-4a9a-86c0-db4056f0b911", @@ -7166,7 +7166,7 @@ "help-file-decrypt.enc", "/pronk.txt" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "3d75cb84-2f14-408d-95bd-f1316bf854e6", "value": "Fonco" @@ -7194,7 +7194,7 @@ "synonyms": [ "Roga" ], - "payement method": "Playstore Card (Gift)", + "payment-method": "Playstore Card (Gift)", "price": "25£ or 30$" }, "related": [ @@ -7226,7 +7226,7 @@ "https://twitter.com/siri_urz/status/795969998707720193", "https://id-ransomware.blogspot.com/2016/08/fsociety-ransomware.html" ], - "payement method": "No Ransom - No Descrypter" + "payment-method": "No Ransom - No Descrypter" }, "uuid": "d1e7c0d9-3c96-41b7-a4a2-7eaef64d7b0f", "value": "FSociety" @@ -7253,7 +7253,7 @@ "http://www.bleepingcomputer.com/forums/t/614197/ghostcrypt-z81928819-help-support-topic-read-this-filetxt/", "https://id-ransomware.blogspot.com/2016/05/ghostcrypt-ransomware-aes-256-2-bitcoins.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "3b681f76-b0e4-4ba7-a113-5dd87d6ee53b", @@ -7265,7 +7265,7 @@ "refs": [ "https://twitter.com/ni_fi_70/status/796353782699425792" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "c6419971-47f8-4c80-a685-77292ff30fa7", "value": "Gingerbread" @@ -7288,7 +7288,7 @@ "synonyms": [ "Purge" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "250$" }, "uuid": "b247b6e5-f51b-4bb5-8f5a-1628843abe99", @@ -7309,7 +7309,7 @@ "http://www.bleepingcomputer.com/forums/t/611342/gnl-locker-support-and-help-topic-locked-and-unlock-files-instructionshtml/", "http://id-ransomware.blogspot.ru/2016/05/gnl-locker-ransomware-gnl-locker-ip.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5(190 - 250 $)" }, "related": [ @@ -7342,7 +7342,7 @@ "https://decrypter.emsisoft.com/", "http://id-ransomware.blogspot.com/2016/05/gomasom-ransonware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "70b85861-f419-4ad5-9aa6-254db292e043", "value": "Gomasom" @@ -7356,7 +7356,7 @@ "refs": [ "http://blog.trendmicro.com/trendlabs-security-intelligence/angler-shift-ek-landscape-new-crytpo-ransomware-activity/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500 $" }, "uuid": "3229a370-7a09-4b93-ad89-9555a847b1dd", @@ -7381,7 +7381,7 @@ "https://twitter.com/demonslay335/status/806878803507101696", "http://id-ransomware.blogspot.com/2016/12/hackedlocker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.33 - 0.5" }, "uuid": "7f2df0cd-5962-4687-90a2-a49eab2b12bc", @@ -7395,7 +7395,7 @@ "https://twitter.com/malwrhunterteam/status/847114064224497666", "http://id-ransomware.blogspot.com/2017/03/happydayzz-blackjocker-ransomware.html" ], - "payement method": "MoneyPak", + "payment-method": "MoneyPak", "price": "0.5" }, "uuid": "e71c76f3-8274-4ec5-ac11-ac8b8286d069", @@ -7410,7 +7410,7 @@ "refs": [ "https://decrypter.emsisoft.com/" ], - "payement method": "MoneyPak", + "payment-method": "MoneyPak", "price": "100 $" }, "uuid": "5cadd11c-002a-4062-bafd-aadb7d740f59", @@ -7428,7 +7428,7 @@ "synonyms": [ "Mamba" ], - "payement method": "Email" + "payment-method": "Email" }, "related": [ { @@ -7450,7 +7450,7 @@ "https://www.bleepingcomputer.com/news/security/heimdall-open-source-php-ransomware-targets-web-servers/", "https://id-ransomware.blogspot.com/2016/11/heimdall-ransomware.html" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "c6d6ddf0-2afa-4cca-8982-ba2a7c0441ae", "value": "Heimdall" @@ -7467,7 +7467,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/09/helpdcfile-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "2fdc6daa-6b6b-41b9-9a25-1030101478c3", @@ -7484,7 +7484,7 @@ "https://blog.fortinet.com/2016/06/03/cooking-up-autumn-herbst-ransomware", "https://id-ransomware.blogspot.com/2016/06/herbst-autumn-ransomware-aes-256-01.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "related": [ @@ -7510,7 +7510,7 @@ "http://www.nyxbone.com/malware/hibuddy.html", "http://id-ransomware.blogspot.ru/2016/05/hi-buddy-ransomware-aes-256-0.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.77756467" }, "uuid": "a0d6563d-1e98-4e49-9151-39fbeb09ef76", @@ -7527,7 +7527,7 @@ "https://twitter.com/jiriatvirlab/status/825310545800740864", "http://id-ransomware.blogspot.com/2016/08/hitler-ransomware.html" ], - "payement method": "Vodafone card", + "payment-method": "Vodafone card", "price": "25 €" }, "uuid": "8807752b-bd26-45a7-ba34-c8ddd8e5781d", @@ -7544,7 +7544,7 @@ "http://www.bleepingcomputer.com/news/security/new-python-ransomware-called-holycrypt-discovered/", "https://id-ransomware.blogspot.com/2016/07/holycrypt-ransomware.html" ], - "payement method": "Link (onion)" + "payment-method": "Link (onion)" }, "related": [ { @@ -7564,7 +7564,7 @@ "refs": [ "https://twitter.com/BleepinComputer/status/803288396814839808" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "vary" }, "uuid": "728aecfc-9b99-478f-a0a3-8c0fb6896353", @@ -7584,7 +7584,7 @@ "http://www.malware-traffic-analysis.net/2016/02/03/index2.html", "https://id-ransomware.blogspot.com/2016/06/hydracrypt-ransomware-aes-256-cbc-rsa.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "335c3ab6-8f2c-458c-92a3-2f3a09a6064c", @@ -7599,7 +7599,7 @@ "refs": [ "https://twitter.com/BleepinComputer/status/817085367144873985" ], - "payement method": "Website onion" + "payment-method": "Website onion" }, "uuid": "68e90fa4-ea66-4159-b454-5f48fdae3d89", "value": "iLock" @@ -7610,7 +7610,7 @@ "extensions": [ ".crime" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "300 $" }, "uuid": "cb374ee8-76c0-4db8-9026-a57a51d9a0a1", @@ -7628,7 +7628,7 @@ "refs": [ "http://download.bleepingcomputer.com/Nathan/StopPirates_Decrypter.exe" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 $" }, "uuid": "a66fbb1e-ba59-48c1-aac8-8678b4a98dc1", @@ -7644,7 +7644,7 @@ "https://twitter.com/demonslay335/status/796134264744083460", "http://id-ransomware.blogspot.com/2016/11/iransom-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.15" }, "uuid": "4514ecd4-850d-446f-82cb-0668d2c94ffa", @@ -7662,7 +7662,7 @@ "refs": [ "https://twitter.com/JakubKroustek/status/757873976047697920" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "50 $" }, "uuid": "25a086aa-e25c-4190-a848-69d9f46fd8ab", @@ -7683,7 +7683,7 @@ "Encryptor RaaS", "Sarento" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.046627" }, "uuid": "50014fe7-5efd-4639-82ef-30d36f4d2918", @@ -7699,7 +7699,7 @@ "https://download.bleepingcomputer.com/demonslay335/DoNotOpenDecrypter.zip", "https://twitter.com/BleepinComputer/status/822509105487245317" ], - "payement method": "PaySafeCard", + "payment-method": "PaySafeCard", "price": "0.1" }, "uuid": "fedd7285-d4bd-4411-985e-087954cee96d", @@ -7739,7 +7739,7 @@ "synonyms": [ "CryptoHitMan" ], - "payement method": "PaySafeCard", + "payment-method": "PaySafeCard", "price": "0.4 (150 $)" }, "related": [ @@ -7772,7 +7772,7 @@ "https://twitter.com/malwrhunterteam/status/828914052973858816", "http://id-ransomware.blogspot.com/2016/05/jobcrypter-ransomware.html" ], - "payement method": "PaySafeCard", + "payment-method": "PaySafeCard", "price": "300 €" }, "uuid": "7c9a273b-1534-4a13-b201-b7a782b6c32a", @@ -7784,7 +7784,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/04/johnycryptor-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "5af5be3e-549f-4485-8c2e-1459d4e5c7d7", "value": "JohnyCryptor" @@ -7799,7 +7799,7 @@ "https://safezone.cc/resources/kawaii-decryptor.195/", "http://id-ransomware.blogspot.com/2016/09/kawaiilocker-ransomware.html" ], - "payement method": "rubles", + "payment-method": "rubles", "price": "6 000" }, "uuid": "b6d0ea4d-4e55-4b42-9d60-485d605d6c49", @@ -7817,7 +7817,7 @@ "http://www.welivesecurity.com/2016/03/07/new-mac-ransomware-appears-keranger-spread-via-transmission-app/", "https://id-ransomware.blogspot.com/2016/03/keranger-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "related": [ @@ -7846,7 +7846,7 @@ "refs": [ "https://decrypter.emsisoft.com/" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "3964e617-dde5-4c95-b4a0-e7c19c6e7d7f", "value": "KeyBTC" @@ -7862,7 +7862,7 @@ "http://www.bleepingcomputer.com/forums/t/559463/keyholder-ransomware-support-and-help-topic-how-decryptgifhow-decrypthtml", "https://id-ransomware.blogspot.com/2016/06/keyholder-ransomware-xor-cfb-cipher.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.5 (500 $)" }, "uuid": "66eda328-9408-4e98-ad27-572fd6b2acd8", @@ -7878,7 +7878,7 @@ "https://twitter.com/malwrhunterteam/status/782232299840634881", "http://id-ransomware.blogspot.com/2016/10/killerlocker-ransomware.html" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "ea8e7350-f243-4ef7-bc31-4648df8a4d96", "value": "KillerLocker" @@ -7896,7 +7896,7 @@ "http://www.bleepingcomputer.com/news/security/the-kimcilware-ransomware-targets-web-sites-running-the-magento-platform/", "http://id-ransomware.blogspot.com/2016/04/kimcilware-ransomware.html" ], - "payement method": "Dollars", + "payment-method": "Dollars", "price": "140 - 415" }, "uuid": "950e2514-8a7e-4fdb-a3ad-5679f6342e5d", @@ -7916,7 +7916,7 @@ "http://www.nyxbone.com/malware/koreanRansom.html", "http://id-ransomware.blogspot.com/2016/08/korean-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "4febffe0-3837-41d7-b95f-e26d126275e4", @@ -7941,7 +7941,7 @@ "synonyms": [ "QC" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "47b5d261-11bd-4c7b-91f9-e5651578026a", "value": "Kozy.Jozy" @@ -7959,7 +7959,7 @@ "https://twitter.com/demonslay335/status/746090483722686465", "https://id-ransomware.blogspot.com/2016/06/kratoscrypt-ransomware-aes-256-0.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.03" }, "uuid": "cc819741-830b-4859-bb7c-ccedf3356acd", @@ -7975,7 +7975,7 @@ "refs": [ "https://id-ransomware.blogspot.com/2016/07/kryptolocker-ransomware-aes-256.html" ], - "payement method": "ransom" + "payment-method": "ransom" }, "uuid": "e68d4f37-704a-4f8e-9718-b12039fbe424", "value": "KryptoLocker" @@ -7990,7 +7990,7 @@ "https://twitter.com/struppigel/status/847689644854595584", "http://id-ransomware.blogspot.com/2017/03/lanran-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "9e152871-fb16-475d-bf3b-f3b870d0237a", @@ -8010,7 +8010,7 @@ "https://blog.malwarebytes.org/threat-analysis/2016/01/lechiffre-a-manually-run-ransomware/", "http://id-ransomware.blogspot.com/2016/05/lechiffre-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "ea1ba874-07e6-4a6d-82f0-e4ce4210e34e", "value": "LeChiffre" @@ -8028,7 +8028,7 @@ "https://twitter.com/JakubKroustek/status/842404866614038529", "https://www.2-spyware.com/remove-lick-ransomware-virus.html" ], - "payement method": "Monero", + "payment-method": "Monero", "price": "50 - 500" }, "uuid": "f2e76070-0cea-4c9c-8d6b-1d847e777575", @@ -8043,7 +8043,7 @@ "synonyms": [ "Linux.Encoder.{0,3}" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 (450 $)" }, "uuid": "b4992483-a693-4e73-b39e-0f45c9f645b5", @@ -8056,7 +8056,7 @@ "https://twitter.com/malwrhunterteam/status/845183290873044994", "http://id-ransomware.blogspot.com/2017/03/lk-encryption-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "af52badb-3211-42b0-a1ac-e4d35d5829d7", @@ -8077,7 +8077,7 @@ "https://www.bleepingcomputer.com/news/security/new-lltp-ransomware-appears-to-be-a-rewritten-venus-locker/", "http://id-ransomware.blogspot.com/2017/03/lltp-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2 (200 $)" }, "uuid": "0cec6928-80c7-4085-ba47-cdc52177dfd3", @@ -8090,7 +8090,7 @@ "http://www.bleepingcomputer.com/forums/t/577246/locker-ransomware-support-and-help-topic/page-32#entry3721545", "https://id-ransomware.blogspot.com/2016/04/locker-ransomware-2015.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "abc7883c-244a-44ac-9c86-559dafa4eb63", @@ -8110,7 +8110,7 @@ "https://www.bleepingcomputer.com/forums/t/626750/locklock-ransomware-locklock-help-support/", "https://id-ransomware.blogspot.com/2016/09/locklock-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "7850bf92-394b-443b-8830-12f9ddbb50dc", "value": "LockLock" @@ -8158,7 +8158,7 @@ "https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-egyptian-mythology-with-the-osiris-extension/", "https://id-ransomware.blogspot.com/2016/02/locky.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "3 - 5 - 7" }, "related": [ @@ -8182,7 +8182,7 @@ "refs": [ "https://id-ransomware.blogspot.com/2016/06/lortok-ransomware-aes-256-5.html" ], - "payement method": "Dollars", + "payment-method": "Dollars", "price": "5" }, "uuid": "bc23872a-7cd3-4a66-9d25-6b4e6f90cc4e", @@ -8197,7 +8197,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/04/lowlevel04-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "4" }, "uuid": "d4fb0463-6cd1-45ac-a7d2-6eea8be39590", @@ -8210,7 +8210,7 @@ "https://twitter.com/jiriatvirlab/status/808015275367002113", "http://id-ransomware.blogspot.com/2016/12/m4n1f3sto-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.3" }, "uuid": "f5d19af8-1c85-408b-818e-db50208d62b1", @@ -8222,7 +8222,7 @@ "refs": [ "https://www.youtube.com/watch?v=9nJv_PN2m1Y" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "f9214319-6ad4-4c4e-bc6d-fb710f61da48", "value": "Mabouia" @@ -8233,7 +8233,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2017/03/macandchess-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "fae8bf6e-47d1-4449-a1c6-761a4970fc38", @@ -8253,7 +8253,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/04/magic-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 - 2" }, "uuid": "31fa83fc-8247-4347-940a-e463acd66bac", @@ -8273,7 +8273,7 @@ "https://blog.malwarebytes.org/threat-analysis/2016/03/maktub-locker-beautiful-and-dangerous/", "http://id-ransomware.blogspot.com/2016/04/maktub-locker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.4 - 3.9" }, "uuid": "ef6ceb04-243e-4783-b476-8e8e9f06e8a7", @@ -8295,7 +8295,7 @@ "https://www.proofpoint.com/us/threat-insight/post/MarsJoke-Ransomware-Mimics-CTB-Locker", "http://id-ransomware.blogspot.com/2016/09/jokefrommars-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.7 - 1.1" }, "uuid": "933bd53f-5ccf-4262-a70c-c01a6f05af3e", @@ -8307,7 +8307,7 @@ "refs": [ "https://twitter.com/siri_urz/status/840913419024945152" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "ce5a82ef-d2a3-405c-ac08-3dca71057eb5", @@ -8324,7 +8324,7 @@ "https://twitter.com/malwrhunterteam/status/844614889620561924", "http://id-ransomware.blogspot.com/2017/03/meteoritan-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "34f292d9-cb68-4bcf-a3db-a717362aca77", "value": "Meteoritan" @@ -8346,7 +8346,7 @@ "synonyms": [ "Crypt888" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "48.48" }, "uuid": "7dd326a5-1168-4309-98b1-f2146d9cf8c7", @@ -8366,7 +8366,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/05/mireware-ransomware.html" ], - "payement method": "Bitcoin - Email" + "payment-method": "Bitcoin - Email" }, "uuid": "9f01ded7-99f6-4863-b3a3-9d32aabf96c3", "value": "MireWare" @@ -8388,7 +8388,7 @@ "synonyms": [ "\"Petya's little brother\"" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.9338" }, "uuid": "a029df89-2bb1-409d-878b-a67572217a65", @@ -8411,7 +8411,7 @@ "synonyms": [ "Booyah" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.011 (400 $)" }, "related": [ @@ -8447,7 +8447,7 @@ "Yakes", "CryptoBit" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "4" }, "related": [ @@ -8468,7 +8468,7 @@ "refs": [ "https://twitter.com/malwrhunterteam/status/844826339186135040" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.15 - 0.2" }, "uuid": "2702fb96-8118-4519-bd75-23eed40f25e9", @@ -8484,7 +8484,7 @@ "https://twitter.com/JakubKroustek/status/815961663644008448", "https://www.youtube.com/watch?v=dAVMgX8Zti4&feature=youtu.be&list=UU_TMZYaLIgjsdJMwurHAi4Q" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "8ec55495-fb31-49c7-a720-40250b5e085f", @@ -8501,7 +8501,7 @@ "https://twitter.com/demonslay335/status/831891344897482754", "http://id-ransomware.blogspot.com/2016/09/n1n1n1-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.5" }, "uuid": "a439b37b-e123-4b1d-9400-94aca70b223a", @@ -8518,7 +8518,7 @@ "http://github.com/Cyberclues/nanolocker-decryptor", "https://id-ransomware.blogspot.com/2016/06/nanolocker-ransomware-aes-256-rsa-01.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1 (43 $)" }, "related": [ @@ -8550,7 +8550,7 @@ "https://blog.cisecurity.org/malware-analysis-report-nemucod-ransomware/", "http://id-ransomware.blogspot.com/2016/04/nemucod-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.39983 - 4" }, "uuid": "f1ee9ae8-b798-4e6f-8f98-874395d0fa18", @@ -8569,7 +8569,7 @@ "synonyms": [ "RANSOM_NETIX.A" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.18 (100 $)" }, "uuid": "5d3ec71e-9e0f-498a-aa33-0433799e80b4", @@ -8586,7 +8586,7 @@ "https://twitter.com/demonslay335/status/839221457360195589", "http://id-ransomware.blogspot.com/2017/03/nhtnwcuf-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "1d8e8ca3-da2a-494c-9db3-5b1b6277c363", @@ -8612,7 +8612,7 @@ "XRatTeam", "XPan" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 1.5" }, "uuid": "51f00a39-f4b9-4ed2-ba0d-258c6bf3f71a", @@ -8626,7 +8626,7 @@ "https://www.bleepingcomputer.com/news/security/noobcrypt-ransomware-dev-shows-noobness-by-using-same-password-for-everyone/", "https://id-ransomware.blogspot.com/2016/07/noobcrypt-ransomare-250-nzd.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "250 NZD (299 $)" }, "uuid": "aeb76911-ed45-4bf2-9a60-e023386e02a4", @@ -8646,7 +8646,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/10/nuke-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "e0bcb7d2-6032-43a0-b490-c07430d8a598", "value": "Nuke" @@ -8662,7 +8662,7 @@ "https://www.bleepingcomputer.com/news/security/the-nullbyte-ransomware-pretends-to-be-the-necrobot-pokemon-go-application/", "http://id-ransomware.blogspot.com/2016/08/nullbyte-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "460b700b-5d03-43f9-99e7-916ff180a036", @@ -8686,7 +8686,7 @@ "http://www.nyxbone.com/images/articulos/malware/odcodc/1c.png", "http://id-ransomware.blogspot.com/2016/05/odcodc-ransomware-rsa-2048.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "f90724e4-c148-4479-ae1a-109498b4688f", @@ -8711,7 +8711,7 @@ "Vipasana", "Cryakl" ], - "payement method": "Email" + "payment-method": "Email" }, "related": [ { @@ -8745,7 +8745,7 @@ "synonyms": [ "GPCode" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 $" }, "related": [ @@ -8769,7 +8769,7 @@ "refs": [ "http://news.thewindowsclub.com/operation-global-iii-ransomware-decryption-tool-released-70341/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "250 $" }, "uuid": "e5800883-c663-4eb0-b05e-6034df5bc6e0", @@ -8792,7 +8792,7 @@ "synonyms": [ "CryptoWire" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.29499335" }, "related": [ @@ -8822,7 +8822,7 @@ "https://twitter.com/malwrhunterteam/status/798141978810732544", "http://id-ransomware.blogspot.com/2016/04/padcrypt-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.8" }, "related": [ @@ -8843,7 +8843,7 @@ "refs": [ "https://twitter.com/BleepinComputer/status/811635075158839296" ], - "payement method": "no ransom" + "payment-method": "no ransom" }, "uuid": "8f41c9ce-9bd4-4bbd-96d7-c965d1621be7", "value": "Padlock Screenlocker" @@ -8861,7 +8861,7 @@ "https://blog.malwarebytes.com/cybercrime/2017/02/decrypting-after-a-findzip-ransomware-infection/", "https://www.bleepingcomputer.com/news/security/new-macos-patcher-ransomware-locks-data-for-good-no-way-to-recover-your-files/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.25" }, "related": [ @@ -8899,7 +8899,7 @@ "synonyms": [ "Goldeneye" ], - "payement method": "Bitcoin - Website (onion)" + "payment-method": "Bitcoin - Website (onion)" }, "related": [ { @@ -8926,7 +8926,7 @@ "www.bleepingcomputer.com/news/security/the-philadelphia-ransomware-offers-a-mercy-button-for-compassionate-criminals/", "http://id-ransomware.blogspot.ru/2016/09/philadelphia-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.3" }, "uuid": "6fd25982-9cf8-4379-a126-433c91aaadf2", @@ -8942,7 +8942,7 @@ "http://download.bleepingcomputer.com/BloodDolly/JuicyLemonDecoder.zip", "https://id-ransomware.blogspot.com/2016/07/pizzacrypts-ransomware-1.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "2482122b-1df6-488e-8867-215b165a4f66", "value": "PizzaCrypts" @@ -8959,7 +8959,7 @@ "http://www.bleepingcomputer.com/news/security/pokemongo-ransomware-installs-backdoor-accounts-and-spreads-to-other-drives/", "https://id-ransomware.blogspot.com/2016/08/pokemongo-ransomware-aes-256.html" ], - "payement method": "Bitcoin - Email" + "payment-method": "Bitcoin - Email" }, "uuid": "8b151275-d4c4-438a-9d06-92da2835586d", "value": "PokemonGO" @@ -8972,7 +8972,7 @@ "https://support.kaspersky.com/8547", "https://securelist.com/blog/research/76182/polyglot-the-fake-ctb-locker/" ], - "payement method": "Website (onion)" + "payment-method": "Website (onion)" }, "related": [ { @@ -9003,7 +9003,7 @@ "synonyms": [ "PoshCoder" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500 $" }, "related": [ @@ -9025,7 +9025,7 @@ "ransomnotes": [ "DECRYPT_INSTRUCTION.html" ], - "payement method": "Website (onion)" + "payment-method": "Website (onion)" }, "uuid": "b54d59d7-b604-4b01-8002-5a2930732ca6", "value": "PowerWorm" @@ -9049,7 +9049,7 @@ "https://blog.malwarebytes.com/threat-analysis/2016/11/princess-ransomware/", "http://id-ransomware.blogspot.com/2016/09/princess-locker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "3 (1 800 $)" }, "uuid": "7c8ff7e5-2cad-48e8-92e8-4c8226933cbc", @@ -9061,7 +9061,7 @@ "refs": [ "http://www.enigmasoftware.com/prismyourcomputerhasbeenlockedransomware-removal/" ], - "payement method": "MoneyPak", + "payment-method": "MoneyPak", "price": "300 $" }, "uuid": "c0ebfb75-254d-4d85-9d02-a7af8e655068", @@ -9073,7 +9073,7 @@ "refs": [ "https://twitter.com/jiriatvirlab/status/803297700175286273" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "1da6653c-8657-4cdc-9eaf-0df9d2ebbf10", "value": "Ps2exe" @@ -9088,7 +9088,7 @@ "https://twitter.com/malwrhunterteam/status/846705481741733892", "http://id-ransomware.blogspot.com/2017/03/r-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 - 2" }, "uuid": "f7cd8956-2825-4104-94b1-e9589ab1089a", @@ -9108,7 +9108,7 @@ "https://otx.alienvault.com/pulse/57976b52b900fe01376feb01/", "http://id-ransomware.blogspot.com/2016/07/r980-ransomware-aes-256-rsa4096-05.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "6a7ebb0a-78bc-4fdc-92ae-1b02976b5499", @@ -9131,7 +9131,7 @@ "synonyms": [ "RAA" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.39 (215 $)" }, "uuid": "b6d4faa1-6d76-42ff-8a18-238eb70cff06", @@ -9143,7 +9143,7 @@ "refs": [ "https://twitter.com/CryptoInsane/status/846181140025282561" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.05" }, "uuid": "4a95257a-6646-492f-93eb-d15dff7ce1eb", @@ -9168,7 +9168,7 @@ "http://www.nyxbone.com/malware/radamant.html", "https://id-ransomware.blogspot.com/2016/04/radamant-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "related": [ @@ -9234,7 +9234,7 @@ "Cryptokluchen", "Bandarchor" ], - "payement method": "Email" + "payment-method": "Email" }, "related": [ { @@ -9250,7 +9250,7 @@ }, { "description": "Ransomware Based on the DUMB ransomware", - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.3169", "uuid": "5b81ea66-9a44-43d8-bceb-22e5b0582f8d", "value": "Ramsomeer" @@ -9264,7 +9264,7 @@ "refs": [ "https://support.kaspersky.com/viruses/disinfection/8547" ], - "payement method": "PaySafeCard", + "payment-method": "PaySafeCard", "price": "1000 $" }, "uuid": "d45f089b-efc7-45f8-a681-845374349d83", @@ -9292,7 +9292,7 @@ "http://researchcenter.paloaltonetworks.com/2017/03/unit42-targeted-ransomware-attacks-middle-eastern-government-organizations-political-purposes/", "https://www.bleepingcomputer.com/news/security/new-ranran-ransomware-uses-encryption-tiers-political-messages/" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "e01a0cfa-2c8c-4e08-963a-4fa1e8cc6a34", "value": "RanRan" @@ -9304,7 +9304,7 @@ "https://www.proofpoint.com/us/threat-insight/post/ransoc-desktop-locking-ransomware-ransacks-local-files-social-media-profiles", "https://www.bleepingcomputer.com/news/security/ransoc-ransomware-extorts-users-who-accessed-questionable-content/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 $" }, "related": [ @@ -9325,7 +9325,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/04/ransom32.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "d74e2fa6-6b8d-49ed-80f9-07b274eecef8", @@ -9338,7 +9338,7 @@ "refs": [ "https://www.symantec.com/security_response/writeup.jsp?docid=2009-041513-1400-99&tabid=2" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500 $" }, "uuid": "24f98123-192c-4e31-b2ee-4c77afbdc3be", @@ -9353,7 +9353,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/09/rarvault-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 - 50" }, "uuid": "c8ee96a3-ac22-40c7-8ed2-df67aeaca08d", @@ -9372,7 +9372,7 @@ "http://nyxbone.com/malware/Razy.html", "http://id-ransomware.blogspot.com/2016/08/razy-ransomware-aes.html" ], - "payement method": "Link" + "payment-method": "Link" }, "uuid": "f2a38c7b-054e-49ab-aa0e-67a7aac71837", "value": "Razy" @@ -9389,7 +9389,7 @@ "refs": [ "https://support.kaspersky.com/viruses/disinfection/4264" ], - "payement method": "Bitcoin Email" + "payment-method": "Bitcoin Email" }, "uuid": "08f519f4-df8f-4baf-b7ac-c7a0c66f7e74", "value": "Rector" @@ -9408,7 +9408,7 @@ "https://support.kaspersky.com/viruses/disinfection/4264", "http://id-ransomware.blogspot.com/2016/08/rektlocker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "5448f038-0558-45c7-bda7-76950f82846a", @@ -9429,7 +9429,7 @@ "http://i.imgur.com/gV6i5SN.jpg", "http://id-ransomware.blogspot.com/2016/05/remindme-ransomware-2.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "0120015c-7d37-469c-a966-7a0d42166e67", @@ -9450,7 +9450,7 @@ "https://blog.malwarebytes.org/threat-analysis/2016/04/rokku-ransomware/", "https://id-ransomware.blogspot.com/2016/04/rokku-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2403 (100.29 $)" }, "related": [ @@ -9472,7 +9472,7 @@ "https://twitter.com/siri_urz/status/842452104279134209", "https://id-ransomware.blogspot.com/2017/02/allyourdocuments-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.35" }, "uuid": "e88a7509-9c79-42c1-8b0c-5e63af8e25b5", @@ -9484,7 +9484,7 @@ "refs": [ "https://twitter.com/struppigel/status/801812325657440256" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "266b366b-2b4f-41af-a30f-eab1c63c9976", "value": "Runsomewere" @@ -9495,7 +9495,7 @@ "refs": [ "https://twitter.com/struppigel/status/823925410392080385" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.3" }, "uuid": "1149197c-89e7-4a8f-98aa-40ac0a9c0914", @@ -9508,7 +9508,7 @@ "https://twitter.com/malwrhunterteam/status/845356853039190016", "http://id-ransomware.blogspot.com/2017/03/sadstory-ransomware.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "6d81cee2-6c99-41fb-8b54-6581422d85dc", "value": "SADStory" @@ -9523,7 +9523,7 @@ "https://malwarebreakdown.com/2017/03/16/sage-2-2-ransomware-from-good-man-gate", "https://malwarebreakdown.com/2017/03/10/finding-a-good-man/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.52803 (625 $)" }, "uuid": "eacf3aee-ffb1-425a-862f-874e444a218d", @@ -9602,7 +9602,7 @@ "SamSam", "Samsam" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "related": [ @@ -9630,7 +9630,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/05/sanction-ransomware-3.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "3" }, "uuid": "e7b69fbe-26ba-49df-aa62-a64525f89343", @@ -9650,7 +9650,7 @@ "https://www.bleepingcomputer.com/news/security/sanctions-ransomware-makes-fun-of-usa-sanctions-against-russia/", "http://id-ransomware.blogspot.com/2017/03/sanctions-2017-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "6" }, "uuid": "7b517c02-9f93-44c7-b957-10346803c43c", @@ -9665,7 +9665,7 @@ "refs": [ "https://twitter.com/BleepinComputer/status/835955409953357825" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 $" }, "uuid": "6e49ecfa-1c25-4841-ae60-3b1c3c9c7710", @@ -9685,7 +9685,7 @@ "https://blog.kaspersky.com/satana-ransomware/12558/", "https://id-ransomware.blogspot.com/2016/06/satana-ransomware-0.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "related": [ @@ -9718,7 +9718,7 @@ "http://www.nyxbone.com/malware/Serpico.html", "http://id-ransomware.blogspot.com/2016/08/serpico-ransomware.html" ], - "payement method": "Euros", + "payment-method": "Euros", "price": "50" }, "related": [ @@ -9750,7 +9750,7 @@ "synonyms": [ "Atom" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "50 - 100 - 200 $" }, "related": [ @@ -9776,7 +9776,7 @@ "http://www.bleepingcomputer.com/news/security/new-educational-shinolocker-ransomware-project-released/", "https://id-ransomware.blogspot.com/2016/08/shinolocker-ransomware.html" ], - "payement method": "no ransom" + "payment-method": "no ransom" }, "uuid": "bc029327-ee34-4eba-8933-bd85f2a1e9d1", "value": "ShinoLocker" @@ -9795,7 +9795,7 @@ "synonyms": [ "KinCrypt" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "related": [ @@ -9824,7 +9824,7 @@ "http://www.bleepingcomputer.com/news/security/the-shark-ransomware-project-allows-to-create-your-own-customized-ransomware/", "https://id-ransomware.blogspot.com/2016/07/tilde-ransomware-aes-08.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.8" }, "uuid": "2709b2ff-a2be-49a9-b268-2576170a5dff", @@ -9848,7 +9848,7 @@ "synonyms": [ "Pompous" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "44b6b99e-b1d9-4605-95c2-55c14c7c25be", @@ -9860,7 +9860,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/smash-ransomware-is-cute-rather-than-dangerous/" ], - "payement method": "no ransom" + "payment-method": "no ransom" }, "uuid": "27283e74-abc6-4d8a-bcb6-a60804b8e264", "value": "Smash!" @@ -9877,7 +9877,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/08/smrss32-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.66 (300 $)" }, "uuid": "cd21bb2a-0c6a-463b-8c0e-16da251f69ae", @@ -9899,7 +9899,7 @@ "http://nyxbone.com/images/articulos/malware/snslocker/16.png", "http://id-ransomware.blogspot.com/2016/05/sns-locker-ransomware-aes-256-066.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.66 (300 $)" }, "uuid": "82658f48-6a62-4dee-bd87-382e76b84c3d", @@ -9911,7 +9911,7 @@ "extensions": [ ".sport" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "9526efea-8853-42f2-89be-a04ee1ca4c7d", "value": "Sport" @@ -9934,7 +9934,7 @@ "http://blog.trendmicro.com/trendlabs-security-intelligence/the-economics-behind-ransomware-prices/", "https://id-ransomware.blogspot.com/2016/07/stampado-ransomware-1.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "6b8729b0-7ffc-4d07-98de-e5210928b274", @@ -9950,7 +9950,7 @@ "refs": [ "http://www.nyxbone.com/malware/Strictor.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500 - 1000 $" }, "uuid": "d75bdd85-032a-46b7-a339-257fd5656c11", @@ -9970,7 +9970,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/05/surprise-ransomware-aes-256.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 25" }, "uuid": "6848b77c-92c8-40ec-90ac-9c14b9f17272", @@ -9985,14 +9985,14 @@ "refs": [ "http://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/" ], - "payement method": "no ransom" + "payment-method": "no ransom" }, "uuid": "11725992-3634-4715-ae17-b6f5ed13b877", "value": "Survey" }, { "description": "Ransomware Exploited Synology NAS firmware directly over WAN", - "payement method": "Website (onion)", + "payment-method": "Website (onion)", "uuid": "27740d5f-30cf-4c5c-812c-15c0918ce9f0", "value": "SynoLocker" }, @@ -10006,7 +10006,7 @@ "http://now.avg.com/dont-pay-the-ransom-avg-releases-six-free-decryption-tools-to-retrieve-your-files/", "https://id-ransomware.blogspot.com/2016/06/szflocker-polish-ransomware-email.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "a7845bbe-d7e6-4c7b-a9b8-dccbd93bc4b2", "value": "SZFLocker" @@ -10024,7 +10024,7 @@ "refs": [ "https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "65a31863-4f59-4c66-bc2d-31e8fb68bbe8", @@ -10054,7 +10054,7 @@ "synonyms": [ "AlphaCrypt" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "af92c71e-935e-4486-b4e7-319bf16d622e", "value": "TeslaCrypt 0.x - 2.2.0" @@ -10074,7 +10074,7 @@ "http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/", "https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "bd19dfff-7c8d-4c94-967e-f8ffc19e7dd9", "value": "TeslaCrypt 3.0+" @@ -10108,7 +10108,7 @@ "https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/", "https://www.endgame.com/blog/your-package-has-been-successfully-encrypted-teslacrypt-41a-and-malware-attack-chain" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "ab6b8f56-cf2d-4733-8f9c-df3d52c05e66", "value": "TeslaCrypt 4.1A" @@ -10141,7 +10141,7 @@ "https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/", "http://www.bleepingcomputer.com/news/security/teslacrypt-4-2-released-with-quite-a-few-modifications/" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "eed65c12-b179-4002-a11b-7a2e2df5f0c8", "value": "TeslaCrypt 4.2" @@ -10152,7 +10152,7 @@ "ransomnotes": [ "HELP_DECRYPT.HTML" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.25" }, "uuid": "c0bce92a-63b8-4538-93dc-0911ae46596d", @@ -10189,7 +10189,7 @@ "CryptoFortress", "Teerac" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "4.081" }, "related": [ @@ -10228,7 +10228,7 @@ "http://www.bleepingcomputer.com/forums/t/618055/towerweb-ransomware-help-support-topic-payment-instructionsjpg/", "https://id-ransomware.blogspot.com/2016/06/towerweb-ransonware-100.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 - 150 $" }, "uuid": "4d470cf8-09b6-4d0e-8e5a-2f618e48c560", @@ -10246,7 +10246,7 @@ "refs": [ "https://id-ransomware.blogspot.com/2016/06/toxcrypt-ransomware-aes-crypto-0.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.23" }, "uuid": "08fc7534-fe85-488b-92b0-630c0d91ecbe", @@ -10269,7 +10269,7 @@ "synonyms": [ "BrainCrypt" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "97673387-75ae-4da4-9a5f-38773f2492e7", "value": "Trojan" @@ -10296,7 +10296,7 @@ "https://www.bleepingcomputer.com/news/security/kelihos-botnet-delivering-shade-troldesh-ransomware-with-no-more-ransom-extension/", "https://id-ransomware.blogspot.com/2016/06/troldesh-ransomware-email.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "6c3dd006-3501-4ebc-ab86-b06e4d555194", "value": "Troldesh orShade, XTBL" @@ -10312,7 +10312,7 @@ "http://www.bleepingcomputer.com/news/security/truecrypter-ransomware-accepts-payment-in-bitcoins-or-amazon-gift-card/", "http://id-ransomware.blogspot.com/2016/04/truecrypter-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2 (115 $)" }, "uuid": "c46bfed8-7010-432a-8108-138f6d067000", @@ -10327,7 +10327,7 @@ "refs": [ "https://twitter.com/struppigel/status/821991600637313024" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 $" }, "uuid": "132c39fc-1364-4210-aef9-48f73afc1108", @@ -10346,7 +10346,7 @@ "refs": [ "http://www.nyxbone.com/malware/turkishRansom.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "174dd201-0b0b-4a76-95c7-71f8141684d0", @@ -10369,7 +10369,7 @@ "http://www.thewindowsclub.com/emsisoft-decrypter-hydracrypt-umbrecrypt-ransomware", "https://id-ransomware.blogspot.com/2016/06/umbrecrypt-ransomware-aes.html" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "028b3489-51da-45d7-8bd0-62044e9ea49f", "value": "UmbreCrypt" @@ -10384,7 +10384,7 @@ "https://www.bleepingcomputer.com/forums/t/627582/unblockupc-ransomware-help-support-topic-files-encryptedtxt/", "http://id-ransomware.blogspot.com/2016/09/unblockupc-ransomware.html" ], - "payement method": "Website", + "payment-method": "Website", "price": "0.18" }, "uuid": "5a9f9ebe-f4c8-4985-8890-743f59d658fd", @@ -10407,7 +10407,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/05/bitmessage-ransomware-aes-256-25-btc.html" ], - "payement method": "Website", + "payment-method": "Website", "price": "2.5" }, "uuid": "bb8c6b80-91cb-4c01-b001-7b9e73228420", @@ -10427,7 +10427,7 @@ "https://twitter.com/malwrhunterteam/status/839038399944224768", "http://id-ransomware.blogspot.com/2017/02/unlock26-ransomware.html" ], - "payement method": "Website" + "payment-method": "Website" }, "uuid": "dfe760e5-f878-492d-91d0-05fa45a2849d", "value": "Unlock92 " @@ -10438,7 +10438,7 @@ "refs": [ "https://twitter.com/struppigel/status/839771195830648833" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "200 $" }, "uuid": "7799247c-4e6a-4c20-b0b3-d8e6a8ab6783", @@ -10466,7 +10466,7 @@ "CrypVault", "Zlader" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.438" }, "related": [ @@ -10490,7 +10490,7 @@ "refs": [ "https://twitter.com/BleepinComputer/status/817851339078336513" ], - "payement method": "Website (onion)" + "payment-method": "Website (onion)" }, "uuid": "44a56cd0-8cd8-486f-972d-4b1b416e9077", "value": "VBRANSOM 7" @@ -10511,7 +10511,7 @@ "http://www.nyxbone.com/malware/venusLocker.html", "https://id-ransomware.blogspot.com/2016/08/venuslocker-ransomware-aes-256.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.15 (100 $)" }, "uuid": "7340c6d6-a16e-4a01-8bb4-8ad3edc64d28", @@ -10527,7 +10527,7 @@ "http://www.nyxbone.com/malware/Virlock.html", "http://www.welivesecurity.com/2014/12/22/win32virlock-first-self-reproducing-ransomware-also-shape-shifter/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "250 $" }, "uuid": "5c736959-6c58-4bf2-b084-7197b42e500a", @@ -10557,7 +10557,7 @@ "synonyms": [ "CrySiS" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2.5 - 3" }, "uuid": "15a30d84-4f5f-4b75-a162-e36107d30215", @@ -10579,7 +10579,7 @@ "synonyms": [ "Hades Locker" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "299 $" }, "uuid": "31945e7b-a734-4333-9ea2-e52051ca015a", @@ -10611,7 +10611,7 @@ "https://twitter.com/siri_urz/status/1006833669447839745", "https://id-ransomware.blogspot.com/2016/06/xrtn-ransomware-rsa-1024-gnu-privacy.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.8" }, "uuid": "0a15a920-9876-4985-9d3d-bb0794722258", @@ -10636,7 +10636,7 @@ "refs": [ "https://twitter.com/malwrhunterteam/status/808280549802418181" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.25" }, "uuid": "0810ea3e-1cd6-4ea3-a416-5895fb685c5b", @@ -10655,7 +10655,7 @@ "synonyms": [ "Zcryptor" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.2 - 5" }, "uuid": "7eed5e96-0219-4355-9a9c-44643272894c", @@ -10674,7 +10674,7 @@ "http://www.bleepingcomputer.com/forums/t/617874/zimbra-ransomware-written-in-python-help-and-support-topic-crypto-howtotxt/", "https://id-ransomware.blogspot.com/2016/06/zimbra-ransomware-aes-optzimbrastore.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "3" }, "uuid": "07346620-a0b4-48d5-9158-5048741f5078", @@ -10695,7 +10695,7 @@ "VaultCrypt", "CrypVault" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 - 900 $" }, "related": [ @@ -10723,7 +10723,7 @@ "https://twitter.com/BleepinComputer/status/844538370323812353", "http://id-ransomware.blogspot.com/2017/03/zorro-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "b2bd25e1-d41c-42f2-8971-ecceceb6ba08", @@ -10741,7 +10741,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2016/05/zyklon-locker-ransomware-windows-250.html" ], - "payement method": "Euro", + "payment-method": "Euro", "price": "250" }, "related": [ @@ -10772,7 +10772,7 @@ "refs": [ "https://id-ransomware.blogspot.com/2017/01/vxlock-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.3" }, "uuid": "37950a1c-0035-49e0-9278-e878df0a10f3", @@ -10796,7 +10796,7 @@ "https://www.bleepingcomputer.com/news/security/jaff-ransomware-distributed-via-necurs-malspam-and-asking-for-a-3-700-ransom/", "http://id-ransomware.blogspot.com/2017/05/jaff-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1.82 - 2.036" }, "related": [ @@ -10825,7 +10825,7 @@ "https://www.bleepingcomputer.com/news/security/uiwix-ransomware-using-eternalblue-smb-exploit-to-infect-victims/", "http://id-ransomware.blogspot.com/2017/05/uiwix-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.122" }, "uuid": "369d6fda-0284-44aa-9e74-f6651416fec4", @@ -10843,7 +10843,7 @@ "refs": [ "http://blog.trendmicro.com/trendlabs-security-intelligence/analyzing-fileless-code-injecting-sorebrect-ransomware/" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "34cedaf0-b1f0-4b5d-b7bd-2eadfc630ea7", "value": "SOREBRECT" @@ -10861,7 +10861,7 @@ "https://twitter.com/struppigel/status/899524853426008064", "https://id-ransomware.blogspot.com/2017/08/cyron-ransomware.html" ], - "payement method": "PaySafeCard", + "payment-method": "PaySafeCard", "price": "50 €" }, "uuid": "f597d388-886e-46d6-a5cc-26deeb4674f2", @@ -10879,7 +10879,7 @@ "refs": [ "https://twitter.com/struppigel/status/899528477824700416" ], - "payement method": "Bitcoin Email" + "payment-method": "Bitcoin Email" }, "uuid": "3330e226-b71a-4ee4-8612-2b06b58368fc", "value": "Kappa" @@ -10896,7 +10896,7 @@ "refs": [ "https://twitter.com/struppigel/status/899537940539478016" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "1fe6c23b-863e-49e4-9439-aa9e999aa2e1", @@ -10912,7 +10912,7 @@ "https://twitter.com/struppigel/status/899916577252028416", "http://id-ransomware.blogspot.com/2017/08/xolzsec-ransomware.html" ], - "payement method": "no ransom" + "payment-method": "no ransom" }, "uuid": "f2930308-2e4d-4af5-b119-746be0fe7f2c", "value": "Xolzsec" @@ -10930,7 +10930,7 @@ "https://twitter.com/struppigel/status/900238572409823232", "https://id-ransomware.blogspot.com/2017/08/flatchestware-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "250 $" }, "uuid": "d29341fd-f48e-4caa-8a28-b17853b779d1", @@ -10950,7 +10950,7 @@ "synonyms": [ "Syn Ack" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2 100 $" }, "related": [ @@ -10979,7 +10979,7 @@ "https://www.bleepingcomputer.com/news/security/synccrypt-ransomware-hides-inside-jpg-files-appends-kk-extension/", "http://id-ransomware.blogspot.com/2017/08/synccrypt-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "related": [ @@ -11005,7 +11005,7 @@ "BadRabbit", "Bad-Rabbit" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.05 (300 $)" }, "related": [ @@ -11037,7 +11037,7 @@ "https://www.bleepingcomputer.com/news/security/halloware-ransomware-on-sale-on-the-dark-web-for-only-40/", "http://id-ransomware.blogspot.com/2017/11/halloware-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "150 $" }, "uuid": "b366627d-dbc0-45ba-90bc-5f5694f45e35", @@ -11057,7 +11057,7 @@ "https://www.bleepingcomputer.com/news/security/storagecrypt-ransomware-infecting-nas-devices-using-sambacry/", "https://id-ransomware.blogspot.com/2017/11/storagecrypter.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2 - 0.4 - 2" }, "uuid": "0b920d03-971f-413c-8057-60d187192140", @@ -11077,7 +11077,7 @@ "https://www.bleepingcomputer.com/news/security/hc7-gotya-ransomware-installed-via-remote-desktop-services-spread-with-psexec/", "https://id-ransomware.blogspot.com/2017/12/hc7-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500 - 700 $" }, "uuid": "9325e097-9fea-490c-9b89-c2d40c166101", @@ -11094,7 +11094,7 @@ "https://www.bleepingcomputer.com/news/security/hc7-gotya-ransomware-installed-via-remote-desktop-services-spread-with-psexec/", "http://id-ransomware.blogspot.com/2017/11/hc6-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2 500 $" }, "uuid": "909fde65-e015-40a9-9012-8d3ef62bba53", @@ -11107,7 +11107,7 @@ "https://www.bleepingcomputer.com/news/security/qkg-ransomware-encrypts-only-word-documents-hides-and-spreads-via-macros/", "http://id-ransomware.blogspot.com/2017/11/qkg-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "300 $" }, "uuid": "1f3eab7f-da0a-4e0b-8a9f-cda2f146c819", @@ -11166,7 +11166,7 @@ "https://twitter.com/GrujaRS/status/1072057088019496960", "http://id-ransomware.blogspot.com/2017/06/scarab-ransomware.html" ], - "payement method": "Bitcoin Email" + "payment-method": "Bitcoin Email" }, "uuid": "cf8fbd03-4510-41cc-bec3-712fa7609aa4", "value": "Scarab" @@ -11185,7 +11185,7 @@ "https://www.bleepingcomputer.com/news/security/file-spider-ransomware-targeting-the-balkans-with-malspam/", "http://id-ransomware.blogspot.com/2017/12/file-spider-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.00725" }, "uuid": "3e75ce6b-b6de-4e5a-9501-8f9f847c819c", @@ -11202,7 +11202,7 @@ "FindZip", "Patcher" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.25" }, "related": [ @@ -11231,7 +11231,7 @@ "refs": [ "https://objective-see.com/blog/blog_0x25.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.25 (700 $)" }, "related": [ @@ -11273,7 +11273,7 @@ "https://www.bleepingcomputer.com/news/security/gandcrab-v5-ransomware-utilizing-the-alpc-task-scheduler-exploit/", "https://id-ransomware.blogspot.com/2018/01/gandcrab-ransomware.html" ], - "payement method": "Dash", + "payment-method": "Dash", "price": "1 - 3" }, "related": [ @@ -11295,7 +11295,7 @@ "refs": [ "https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/shurl0ckr-ransomware-as-a-service-peddled-on-dark-web-can-reportedly-bypass-cloud-applications" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.01 - 0.1" }, "uuid": "cc7f6da3-fafd-444f-b7e9-f0e650fb4d4f", @@ -11313,7 +11313,7 @@ "https://www.technologynews.tech/cryakl-ransomware-virus", "http://www.zdnet.com/article/cryakl-ransomware-decryption-keys-now-available-for-free/" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "related": [ { @@ -11345,7 +11345,7 @@ "https://www.eclecticiq.com/resources/thanatos--ransomware-first-ransomware-ask-payment-bitcoin-cash?type=intel-report", "http://id-ransomware.blogspot.com/2018/02/thanatos-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "related": [ @@ -11385,7 +11385,7 @@ "Vagger", "DONTSLIP" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "750 $" }, "uuid": "f80b0a42-21ef-11e8-8ac7-0317408794e2", @@ -11401,7 +11401,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/qwerty-ransomware-utilizes-gnupg-to-encrypt-a-victims-files/" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "15c370c0-2799-11e8-a959-57cdcd57e3bf", "value": "Qwerty Ransomware" @@ -11417,7 +11417,7 @@ "https://www.bleepingcomputer.com/news/security/zenis-ransomware-encrypts-your-data-and-deletes-your-backups/", "https://id-ransomware.blogspot.com/2018/03/zenis-ransomware.html" ], - "payement method": "Bitcoin Email (Tor)" + "payment-method": "Bitcoin Email (Tor)" }, "uuid": "cbe3ee70-2d11-11e8-84bb-9b3c525a48d9", "value": "Zenis Ransomware" @@ -11428,7 +11428,7 @@ "https://www.bleepingcomputer.com/news/security/author-of-polski-vortex-and-flotera-ransomware-families-arrested-in-poland/", "http://id-ransomware.blogspot.com/2017/03/flotera-ransomware.html" ], - "payement method": "Dollars", + "payment-method": "Dollars", "price": "199" }, "uuid": "aab356ac-396c-11e8-90c8-631229f19d7a", @@ -11448,7 +11448,7 @@ "https://www.bleepingcomputer.com/news/security/black-ruby-ransomware-skips-victims-in-iran-and-adds-a-miner-for-good-measure/", "https://www.accenture.com/t20180803T064557Z__w__/us-en/_acnmedia/PDF-83/Accenture-Cyber-Threatscape-Report-2018.pdf" ], - "payement method": "Monero miner on the computer" + "payment-method": "Monero miner on the computer" }, "uuid": "abf3001c-396c-11e8-8da6-ef501eef12e1", "value": "Black Ruby" @@ -11468,7 +11468,7 @@ "https://www.bleepingcomputer.com/news/security/the-whiterose-ransomware-is-decryptable-and-tells-a-strange-story/", "http://id-ransomware.blogspot.com/2018/03/whiterose-ransomware.html" ], - "payement method": "Website Tor" + "payment-method": "Website Tor" }, "uuid": "abc80362-396c-11e8-bc5c-8bca89c0f797", "value": "WhiteRose" @@ -11486,7 +11486,7 @@ "https://www.bleepingcomputer.com/news/security/pubg-ransomware-decrypts-your-files-if-you-play-playerunknowns-battlegrounds/", "https://id-ransomware.blogspot.com/2018/04/pubg-ransomware.html" ], - "payement method": "Game", + "payment-method": "Game", "price": "Play to decrypt" }, "uuid": "2239b3ca-3c9b-11e8-873e-53608d51ee71", @@ -11508,7 +11508,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-august-31st-2018-devs-on-vacation/", "http://id-ransomware.blogspot.com/2017/06/lockcrypt-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5 - 1" }, "uuid": "ac070e9a-3cbe-11e8-9f9d-839e888f2340", @@ -11532,7 +11532,7 @@ "https://twitter.com/demonslay335/status/1005133410501787648", "http://id-ransomware.blogspot.com/2017/10/my-decryptor-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2" }, "uuid": "a0c1790a-3ee7-11e8-9774-93351d675a9e", @@ -11551,7 +11551,7 @@ "https://twitter.com/siri_urz/status/981191281195044867", "http://id-ransomware.blogspot.com/2018/04/vurten-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "10 000 $" }, "uuid": "7666e948-3f09-11e8-b0b2-af79c067d856", @@ -11565,7 +11565,7 @@ "https://en.wikipedia.org/wiki/Ransomware#Reveton", "https://nakedsecurity.sophos.com/2012/08/29/reveton-ransomware-exposed-explained-and-eliminated/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "200 $" }, "uuid": "1912ec68-4145-11e8-ac06-9b6643035a71", @@ -11577,7 +11577,7 @@ "refs": [ "https://en.wikipedia.org/wiki/Ransomware#Fusob" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 - 200 $" }, "uuid": "c921d9ac-4145-11e8-965b-df5002d4cad8", @@ -11604,7 +11604,7 @@ "refs": [ "http://id-ransomware.blogspot.com/2018/03/bansomqarewanna-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 $" }, "uuid": "b95a76d8-4171-11e8-b9b3-1bf62ec3265e", @@ -11620,7 +11620,7 @@ "https://twitter.com/malwrhunterteam/status/982229994364547073", "http://id-ransomware.blogspot.com/2018/04/skyfile-ransomware.html" ], - "payement method": "Bitcoin Email" + "payment-method": "Bitcoin Email" }, "uuid": "b4654c94-417a-11e8-8c2c-5b5748496f92", "value": "SkyFile" @@ -11631,7 +11631,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/minecraft-and-cs-go-ransomware-strive-for-media-attention/" ], - "payement method": "Game" + "payment-method": "Game" }, "uuid": "443c55c6-43d1-11e8-9072-6fdcf89aa4e6", "value": "MC Ransomware" @@ -11642,7 +11642,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/minecraft-and-cs-go-ransomware-strive-for-media-attention/" ], - "payement method": "Game", + "payment-method": "Game", "price": "Play during 5 hours" }, "uuid": "449e18b0-43d1-11e8-847e-0fed641732a1", @@ -11707,7 +11707,7 @@ "https://twitter.com/malwrhunterteam/status/1004048636530094081", "https://id-ransomware.blogspot.com/2017/10/xiaoba-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1 200 yuan (180,81 $)" }, "uuid": "ef094aa6-4465-11e8-81ce-739cce28650b", @@ -11729,7 +11729,7 @@ "https://sensorstechforum.com/nmcrypt-files-ransomware-virus-remove-restore-data/", "https://www.enigmasoftware.com/nmcryptansomware-removal/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "7000 $" }, "uuid": "bd71be69-fb8c-4b1f-9d96-993ab23d5f2b", @@ -11746,7 +11746,7 @@ "https://bartblaze.blogspot.lu/2018/04/maktub-ransomware-possibly-rebranded-as.html", "http://id-ransomware.blogspot.com/2018/04/ironlocker-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.2" }, "uuid": "ba64d47c-46cd-11e8-87df-ff6252b4ea76", @@ -11764,7 +11764,7 @@ "https://twitter.com/malwrhunterteam/status/985152346773696512", "http://id-ransomware.blogspot.com/2018/04/tron-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.007305 - 0.05" }, "uuid": "94290f1c-46ff-11e8-b9c6-ef8852c58952", @@ -11783,7 +11783,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/new-c-ransomware-compiles-itself-at-runtime/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.14" }, "uuid": "c1788ac0-4fa0-11e8-b0fd-63f5a2914926", @@ -11800,7 +11800,7 @@ "https://twitter.com/M_Shahpasandi/status/989157283799162880", "https://id-ransomware.blogspot.com/2018/04/hpe-ilo-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "2" }, "uuid": "39cb0268-528b-11e8-ac30-0fa44afdc8de", @@ -11822,7 +11822,7 @@ "https://www.bleepingcomputer.com/news/security/sigrun-ransomware-author-decrypting-russian-victims-for-free/", "http://id-ransomware.blogspot.com/2018/05/sigrun-ransomware.html" ], - "payement method": "Bitcoin Email", + "payment-method": "Bitcoin Email", "price": "2500 $" }, "uuid": "5a53eec2-6993-11e8-a4d5-67480005dcbd", @@ -11842,7 +11842,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-june-8th-2018-crybrazil-cryptconsole-and-magniber/", "https://id-ransomware.blogspot.com/2018/06/crybrazil-ransomware.html" ], - "payement method": "Website" + "payment-method": "Website" }, "uuid": "30625df6-6e3e-11e8-b0cf-a7103cb03e05", "value": "CryBrazil" @@ -11857,7 +11857,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-june-8th-2018-crybrazil-cryptconsole-and-magniber/ ", "http://id-ransomware.blogspot.com/2018/06/pedcont-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.0065 (50 $)" }, "uuid": "b0e074fc-6e45-11e8-8366-dbfc88552a23 ", @@ -11880,7 +11880,7 @@ "synonyms": [ "Scarab-DiskDoctor" ], - "payement method": "Bitcoin Email" + "payment-method": "Bitcoin Email" }, "uuid": "aa66e0c2-6fb5-11e8-851d-4722b7b3e9b9", "value": "DiskDoctor" @@ -11900,7 +11900,7 @@ "https://bartblaze.blogspot.com/2018/06/redeye-ransomware-theres-more-than.html", "https://id-ransomware.blogspot.com/2018/06/redeye-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "e675e8fa-7065-11e8-95e0-cfdc107099d8", @@ -11936,7 +11936,7 @@ "synonyms": [ "Zorro Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 - 500" }, "uuid": "3ee0664e-706d-11e8-800d-9f690298b437", @@ -11954,7 +11954,7 @@ "refs": [ "https://twitter.com/demonslay335/status/1005138187621191681" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "500 $" }, "uuid": "682ff7ac-7073-11e8-8c8b-bf1271b8800b", @@ -11969,7 +11969,7 @@ "https://twitter.com/demonslay335/status/1005136022282428419", "https://id-ransomware.blogspot.com/2018/04/spartacus-ransomware.html" ], - "payement method": "Bitcoin Email" + "payment-method": "Bitcoin Email" }, "uuid": "fe42c270-7077-11e8-af82-d7bf7e6ab8a9", "value": "Spartacus Ransomware" @@ -11988,7 +11988,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-june-15th-2018-dbger-scarab-and-more/", "http://id-ransomware.blogspot.com/2018/06/donut-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 $" }, "uuid": "e57e1f4a-72da-11e8-8c0d-af46e8f393d2", @@ -12002,7 +12002,7 @@ "https://www.bleepingcomputer.com/news/security/nemes1s-raas-is-padcrypt-ransomwares-affiliate-system/", "https://id-ransomware.blogspot.com/2017/01/nemesis-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "10" }, "uuid": "3ac0f41e-72e0-11e8-85a8-f7ae254ab629", @@ -12022,7 +12022,7 @@ "https://twitter.com/malwrhunterteam/status/993499349199056897", "http://id-ransomware.blogspot.com/2017/09/paradise-ransomware.html" ], - "payement method": "Bitcoin Email" + "payment-method": "Bitcoin Email" }, "uuid": "db06d2e0-72f9-11e8-9413-73999e1a9373", "value": "Paradise Ransomware" @@ -12044,7 +12044,7 @@ "https://twitter.com/demonslay335/status/1006220895302705154", "https://id-ransomware.blogspot.com/2018/03/b2dr-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1 - 0.3" }, "uuid": "4a341cf4-72ff-11e8-8371-b74902a1dff3", @@ -12064,7 +12064,7 @@ "https://twitter.com/demonslay335/status/1006237353474756610", "http://id-ransomware.blogspot.com/2017/05/yyto-ransomware.html" ], - "payement method": "Email Tor" + "payment-method": "Email Tor" }, "uuid": "ef38d8b4-7392-11e8-ba1e-cfb37f0b9c73", "value": "YYTO Ransomware" @@ -12081,7 +12081,7 @@ "refs": [ "https://twitter.com/demonslay335/status/1007334654918250496" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "53e6e068-739c-11e8-aae4-df58f7f27ee5", "value": "Unnamed ramsomware 2" @@ -12103,7 +12103,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-23rd-2018-stop-dharma-and-more/", "http://id-ransomware.blogspot.com/2018/03/everbe-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "3003 $" }, "uuid": "9d09ac4a-73a0-11e8-b71c-63b86eedf9a2", @@ -12114,7 +12114,7 @@ "refs": [ "https://www.johannesbader.ch/2015/03/the-dga-of-dircrypt/" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "related": [ { @@ -12143,7 +12143,7 @@ "https://www.bleepingcomputer.com/news/security/dbger-ransomware-uses-eternalblue-and-mimikatz-to-spread-across-networks/", "http://id-ransomware.blogspot.com/2018/06/dbger-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "541a479c-73a5-11e8-9d70-47736508231f", @@ -12156,7 +12156,7 @@ "https://www.accenture.com/t20180803T064557Z__w__/us-en/_acnmedia/PDF-83/Accenture-Cyber-Threatscape-Report-2018.pdf", "https://id-ransomware.blogspot.com/2017/11/rastakhiz-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "250 $" }, "uuid": "884eaa14-9ba8-11e8-a6ec-7f903f720e60", @@ -12172,7 +12172,7 @@ "synonyms": [ "Crypto Tyrant" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "15 $" }, "uuid": "701f2a3e-9baa-11e8-a044-4b8bc49ea971", @@ -12185,7 +12185,7 @@ "https://www.accenture.com/t20180803T064557Z__w__/us-en/_acnmedia/PDF-83/Accenture-Cyber-Threatscape-Report-2018.pdf", "https://id-ransomware.blogspot.com/2017/11/wannasmile-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "20" }, "uuid": "b3f04486-9bc4-11e8-bbfe-cf096483b45e", @@ -12197,7 +12197,7 @@ "refs": [ "https://www.accenture.com/t20180803T064557Z__w__/us-en/_acnmedia/PDF-83/Accenture-Cyber-Threatscape-Report-2018.pdf" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "b48a7d62-9bc4-11e8-a7c5-47d13fad265f", "value": "Unnamed Android Ransomware" @@ -12219,7 +12219,7 @@ "synonyms": [ "KeyPass" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "300 $" }, "uuid": "22b4070e-9efe-11e8-b617-ab269f54596c", @@ -12244,7 +12244,7 @@ "https://twitter.com/MarceloRivero/status/1065694365056679936", "http://id-ransomware.blogspot.com/2017/12/stop-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "200 - 600 $" }, "uuid": "c76c4d24-9f99-11e8-808d-a7f1c66a53c5", @@ -12265,7 +12265,7 @@ "synonyms": [ "Barack Obama's Blackmail Virus Ransomware" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "1a98f5ca-b024-11e8-b828-1fb7dbd6619e", "value": "Barack Obama's Everlasting Blue Blackmail Virus Ransomware" @@ -12286,7 +12286,7 @@ "https://twitter.com/malwrhunterteam/status/1034492151541977088", "https://id-ransomware.blogspot.com/2018/08/cryptonar-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "200 $" }, "related": [ @@ -12312,7 +12312,7 @@ "https://twitter.com/JakubKroustek/status/1033656080839139333", "https://id-ransomware.blogspot.com/2018/08/creampie-ransomware.html" ], - "payement method": "Bitcoin" + "payment-method": "Bitcoin" }, "uuid": "1b5a756e-b034-11e8-9e7d-c3271796acab", "value": "CreamPie Ransomware" @@ -12344,7 +12344,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-august-31st-2018-devs-on-vacation/", "https://id-ransomware.blogspot.com/2018/08/cassetto-ransomware.html" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.5" }, "uuid": "7d3287f0-b03d-11e8-b1ef-23485f43e7f9", @@ -12363,7 +12363,7 @@ "synonyms": [ "Acroware Screenlocker" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "80 $" }, "uuid": "f1b76b66-b044-11e8-8ae7-cbe7e28dd584", @@ -12382,7 +12382,7 @@ "https://twitter.com/B_H101/status/1034379267956715520", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-august-31st-2018-devs-on-vacation/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 - 500 $" }, "uuid": "a8a772b4-b04d-11e8-ad94-ab9124dff412", @@ -12405,7 +12405,7 @@ "synonyms": [ "Pico Ransomware" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "100 $" }, "uuid": "5d0c28f6-b050-11e8-95a8-7b8e480b9bd2", @@ -12423,7 +12423,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/sigma-ransomware-being-distributed-using-fake-craigslist-malspam/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "400 $" }, "uuid": "df025902-b29e-11e8-a2ab-739167419c52", @@ -12442,7 +12442,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/mongo-lock-attack-ransoming-deleted-mongodb-databases/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "2aa481fe-c254-11e8-ad1c-efee78419960", @@ -12460,7 +12460,7 @@ "https://twitter.com/MarceloRivero/status/1059575186117328898", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-9th-2018-mostly-dharma-variants/" ], - "payement method": "Dollars", + "payment-method": "Dollars", "price": "80" }, "uuid": "c49f88f6-c87d-11e8-b005-d76e8162ced5", @@ -12478,7 +12478,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/fallout-exploit-kit-pushing-the-savefiles-ransomware/" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "76bfb132-cc70-11e8-8623-bb3f209be6c9", "value": "SAVEfiles" @@ -12497,7 +12497,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/file-locker-ransomware-targets-korean-victims-and-asks-for-50k-won/" ], - "payement method": "Won", + "payment-method": "Won", "price": "50 000 (50 $)" }, "uuid": "c06a1938-dcee-11e8-bc74-474b0080f0e5", @@ -12517,7 +12517,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/commonransom-ransomware-demands-rdp-access-to-decrypt-files/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.1" }, "uuid": "c0dffb94-dcee-11e8-81b9-3791d1c6638f", @@ -12534,7 +12534,7 @@ "Godsomware v1.0", "Ransomware God Crypt" ], - "payement method": "Bitcoin Website" + "payment-method": "Bitcoin Website" }, "uuid": "7074f228-e0ee-11e8-9c49-7fc798e92ddbx§", "value": "God Crypt Joke Ransomware" @@ -12553,7 +12553,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-12th-2018-notpetya-gandcrab-and-more/", "https://twitter.com/demonslay335/status/1049325784979132417" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "a920dea5-9f30-4fa2-9665-63f306874381", "value": "DecryptFox Ransomware" @@ -12571,7 +12571,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-12th-2018-notpetya-gandcrab-and-more/", "https://www.bleepingcomputer.com/news/security/ransomware-pretends-to-be-proton-security-team-securing-data-from-hackers/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "780 $" }, "uuid": "f251740b-1594-460a-a378-371f3a2ae92c", @@ -12590,7 +12590,7 @@ "https://twitter.com/siri_urz/status/1039077365039673344", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-september-14th-2018-kraken-dharma-and-matrix/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "ea643bfd-613e-44d7-9408-4991d53e08fa", @@ -12607,7 +12607,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-september-14th-2018-kraken-dharma-and-matrix/", "" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.8" }, "uuid": "3675e50d-3f76-45f8-b3f3-4a645779e14d", @@ -12623,7 +12623,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-september-14th-2018-kraken-dharma-and-matrix/", "https://twitter.com/GrujaRS/status/1040677247735279616" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "e90a57b5-cd17-4dce-b83f-d007053c7b35", "value": "Rektware" @@ -12644,7 +12644,7 @@ "M@r1a", "BlackHeart" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.002 (50 $)" }, "uuid": "1009b7f3-e737-49fd-a872-1e0fd1df4c00", @@ -12663,7 +12663,7 @@ "https://twitter.com/demonslay335/status/1059470985055875074", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-9th-2018-mostly-dharma-variants/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "25 000 sek (sweden)" }, "uuid": "ad600737-6d5f-4771-ae80-3e434e29c749", @@ -12682,7 +12682,7 @@ "refs": [ "https://twitter.com/demonslay335/status/1060921043957755904" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "300 $" }, "uuid": "f7fa6978-c932-4e62-b4fc-3fbbbc195602", @@ -12701,7 +12701,7 @@ "https://twitter.com/malwrhunterteam/status/1063769884608348160", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-23rd-2018-stop-dharma-and-more/" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "f53205a0-7a8f-41d1-a427-bf3ab9bd77bb", "value": "Vapor Ransomware" @@ -12719,7 +12719,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-23rd-2018-stop-dharma-and-more/", "https://twitter.com/GrujaRS/status/1063930127610986496" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.00000001" }, "uuid": "677aeb47-587d-40a4-80b7-22672ba1160c", @@ -12744,7 +12744,7 @@ "synonyms": [ "DelphiMorix" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "999999.5" }, "uuid": "7f82fb04-1bd2-40a1-9baa-895b53c6f7d4", @@ -12766,7 +12766,7 @@ "https://twitter.com/GrujaRS/status/1066799421080461312", "https://www.youtube.com/watch?v=_aaFon7FVbc" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.00000001" }, "uuid": "950d5501-b5eb-4f53-b33d-76e789912c16", @@ -12786,7 +12786,7 @@ "https://twitter.com/demonslay335/status/1067109661076262913", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-30th-2018-indictments-sanctions-and-more/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "a8eb9743-dfb6-4e13-a95e-e68153df94e9", @@ -12802,7 +12802,7 @@ "synonyms": [ "UNNAMED1989" ], - "payement method": "Yuan", + "payment-method": "Yuan", "price": "110 (16 $)" }, "uuid": "b2aa807d-98fa-48e4-927b-4e81a50736e5", @@ -12822,7 +12822,7 @@ "https://www.youtube.com/watch?v=QevoUzbqNTQ", "https://twitter.com/GrujaRS/status/1070011234521673728" ], - "payement method": "Politic" + "payment-method": "Politic" }, "uuid": "3ade75c8-6ef7-4c54-84d0-cab0161d3415", "value": "IsraBye" @@ -12839,7 +12839,7 @@ "https://twitter.com/struppigel/status/1069905624954269696", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-7th-2018-wechat-ransomware-scammers-and-more/" ], - "payement method": "Bitcoin Website" + "payment-method": "Bitcoin Website" }, "related": [ { @@ -12870,7 +12870,7 @@ "https://twitter.com/petrovic082/status/1071003939015925760", "https://twitter.com/Emm_ADC_Soft/status/1071716275590782976" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "3bcc725f-6b89-4350-ad79-f50daa30f74e", "value": "Gerber Ransomware 1.0" @@ -12892,7 +12892,7 @@ "https://twitter.com/GrujaRS/status/1071153192975642630", "https://www.youtube.com/watch?v=iB019lDvArs" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "900 $" }, "uuid": "9ebfa028-a9dd-46ec-a915-1045fb297824", @@ -12905,7 +12905,7 @@ "https://twitter.com/demonslay335/status/1071123090564923393", "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-7th-2018-wechat-ransomware-scammers-and-more/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.3" }, "uuid": "23fcbbf1-93ee-4baf-9082-67ca26553643", @@ -12926,7 +12926,7 @@ "https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-14th-2018-slow-week/", "https://www.youtube.com/watch?v=uHYY6XZZEw4" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "1" }, "uuid": "edd4c8d0-d971-40a6-b7c6-5c57a4b51e48", @@ -12945,7 +12945,7 @@ "refs": [ "https://twitter.com/demonslay335/status/1072164314608480257" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "968cf828-0653-4d86-a01d-186db598f391", "value": "Mercury Ransomware" @@ -12962,7 +12962,7 @@ "refs": [ "https://twitter.com/GrujaRS/status/1072468548977680385" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "ea390fa7-94ac-4287-8a2d-c211330671b0", "value": "Forma Ransomware" @@ -12979,7 +12979,7 @@ "refs": [ "https://twitter.com/demonslay335/status/1072907748155842565" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "e37ddc9e-8ceb-4817-a17e-755aa379ed14", "value": "Djvu" @@ -12997,7 +12997,7 @@ "refs": [ "https://www.crowdstrike.com/blog/big-game-hunting-with-ryuk-another-lucrative-targeted-ransomware/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "13.57" }, "uuid": "f9464c80-b776-4f37-8682-ffde0cf8f718", @@ -13009,7 +13009,7 @@ "refs": [ "https://www.crowdstrike.com/blog/big-game-hunting-the-evolution-of-indrik-spider-from-dridex-wire-fraud-to-bitpaymer-targeted-ransomware/" ], - "payement method": "Bitcoin Email" + "payment-method": "Bitcoin Email" }, "uuid": "09fa0e0a-f0b2-46ea-8477-653e627b1c22", "value": "BitPaymer" @@ -13028,7 +13028,7 @@ "refs": [ "https://www.bleepingcomputer.com/news/security/new-lockergoga-ransomware-allegedly-used-in-altran-attack/" ], - "payement method": "Email" + "payment-method": "Email" }, "uuid": "1e19dae5-80c3-4358-abcd-2bf0ba4c76fe", "value": "LockerGoga" @@ -13039,7 +13039,7 @@ "refs": [ "https://blog.trendmicro.com/trendlabs-security-intelligence/ransomware-as-a-service-princess-evolution-looking-for-affiliates/" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.12 (773 $)" }, "uuid": "53da7991-62b7-4fe2-af02-447a0734f41d", @@ -13054,7 +13054,7 @@ "synonyms": [ "Fake GandCrab" ], - "payement method": "Bitcoin", + "payment-method": "Bitcoin", "price": "0.0077" }, "uuid": "8cfa694b-3e6b-410a-828f-037d981870b2",